Windows Analysis Report
Orden de compra HO-PO-376-25.exe

Overview

General Information

Sample name: Orden de compra HO-PO-376-25.exe
Analysis ID: 1562617
MD5: dcf506612856d6b0949977f0d8a69d09
SHA1: 34c33ed398e1d023f07b656c380176d982e3cdde
SHA256: 3bd34f842f57e9c8767fb1f12d573c017b26b14c99a345e01a3ec841efb8f962
Tags: AgentTeslaexeuser-lowmal3
Infos:

Detection

AgentTesla, PureLog Stealer, zgRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
Name Description Attribution Blogpost URLs Link
zgRAT zgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat

AV Detection

barindex
Source: http://ftp.gizemetiket.com.tr Avira URL Cloud: Label: malware
Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.gizemetiket.com.tr", "Username": "pgizemM6", "Password": "giz95Ffg"}
Source: Orden de compra HO-PO-376-25.exe ReversingLabs: Detection: 39%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Orden de compra HO-PO-376-25.exe Joe Sandbox ML: detected
Source: Orden de compra HO-PO-376-25.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: Orden de compra HO-PO-376-25.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: EXQa.pdbSHA256 source: Orden de compra HO-PO-376-25.exe
Source: Binary string: EXQa.pdb source: Orden de compra HO-PO-376-25.exe

Networking

barindex
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
Source: Joe Sandbox View IP Address: 93.89.225.40 93.89.225.40
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View ASN Name: TR-FBSTR TR-FBSTR
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown FTP traffic detected: 93.89.225.40:21 -> 192.168.2.7:50005 220 Microsoft FTP Service
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: ftp.gizemetiket.com.tr
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002D5D000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.000000000311C000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002D02000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ftp.gizemetiket.com.tr
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Orden de compra HO-PO-376-25.exe String found in binary or memory: http://tempuri.org/DataSet1.xsd
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49701 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, hxAF.cs .Net Code: fM6x5OA38
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, hxAF.cs .Net Code: fM6x5OA38
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary

barindex
Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects zgRAT Author: ditekSHen
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_0177D344 0_2_0177D344
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073ECF38 0_2_073ECF38
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073EECF8 0_2_073EECF8
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073EB640 0_2_073EB640
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073E0560 0_2_073E0560
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073E0550 0_2_073E0550
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073E95B8 0_2_073E95B8
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073E9180 0_2_073E9180
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073ECF28 0_2_073ECF28
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073EAC90 0_2_073EAC90
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073E99E0 0_2_073E99E0
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_0129E0D8 3_2_0129E0D8
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_0129A210 3_2_0129A210
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_0129A9E0 3_2_0129A9E0
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_01294A58 3_2_01294A58
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_0129DC60 3_2_0129DC60
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_01293E40 3_2_01293E40
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_01294188 3_2_01294188
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F55C0 3_2_068F55C0
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F65D0 3_2_068F65D0
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F7D60 3_2_068F7D60
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068FB220 3_2_068FB220
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F2398 3_2_068F2398
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F7680 3_2_068F7680
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F5CC8 3_2_068F5CC8
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068FE390 3_2_068FE390
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F0040 3_2_068F0040
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_069E1408 3_2_069E1408
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_069E1402 3_2_069E1402
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_068F0007 3_2_068F0007
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309274174.00000000030C6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename5bc4a179-7022-47b4-bc67-c0ba357abdc4.exe4 vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309274174.0000000003081000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameArthur.dll" vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000000.1292169321.0000000000D92000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameEXQa.exe@ vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1306555952.00000000011FE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArthur.dll" vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename5bc4a179-7022-47b4-bc67-c0ba357abdc4.exe4 vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMontero.dll8 vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1312679400.0000000007720000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMontero.dll8 vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748881371.0000000000EF8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dll vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename5bc4a179-7022-47b4-bc67-c0ba357abdc4.exe4 vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748486232.0000000000CF8000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe Binary or memory string: OriginalFilenameEXQa.exe@ vs Orden de compra HO-PO-376-25.exe
Source: Orden de compra HO-PO-376-25.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
Source: Orden de compra HO-PO-376-25.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, id.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, id.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, N43UVggPg.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, N43UVggPg.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, MjzNdC.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, MjzNdC.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.cs Security API names: _0020.SetAccessControl
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.cs Security API names: _0020.AddAccessRule
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, CvbaCAA7okLeRqivGe.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Orden de compra HO-PO-376-25.exe.log Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Mutant created: NULL
Source: Orden de compra HO-PO-376-25.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Orden de compra HO-PO-376-25.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Orden de compra HO-PO-376-25.exe ReversingLabs: Detection: 39%
Source: unknown Process created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe" Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Orden de compra HO-PO-376-25.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Orden de compra HO-PO-376-25.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Orden de compra HO-PO-376-25.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: EXQa.pdbSHA256 source: Orden de compra HO-PO-376-25.exe
Source: Binary string: EXQa.pdb source: Orden de compra HO-PO-376-25.exe

Data Obfuscation

barindex
Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, id.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, id.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: Orden de compra HO-PO-376-25.exe, LogInGUI.cs .Net Code: InitializeComponent contains xor as well as GetObject
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.cs .Net Code: fF0lp4iH5c System.Reflection.Assembly.Load(byte[])
Source: Orden de compra HO-PO-376-25.exe Static PE information: 0xFC306515 [Tue Jan 29 06:07:17 2104 UTC]
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073EC3F6 push esp; retf 0_2_073EC3F7
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073EC2E8 push eax; retf 0_2_073EC2E9
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073E8DD5 pushad ; retf 0_2_073E8DD6
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 0_2_073E8A17 push esp; retf 0_2_073E8A18
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_01290C6D push edi; retf 3_2_01290C7A
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_01290C45 push ebx; retf 3_2_01290C52
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_069E8758 push es; ret 3_2_069E8764
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_069EAD0F push es; ret 3_2_069EAD10
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Code function: 3_2_069ED6D8 push 3A48069Dh; ret 3_2_069ED6E6
Source: Orden de compra HO-PO-376-25.exe Static PE information: section name: .text entropy: 7.939518186580135
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, KrGXNpzUCfLZyc2hHp.cs High entropy of concatenated method names: 'FlDgFifkr8', 'mPkgARqC4d', 'WiogRyOdqc', 'gMjgtxAmW2', 'wk5g8wZD6S', 'SkhgSYDT5T', 'OkNgChp3Rm', 'Mqyg5bGau6', 'V75g9h138d', 'ECpgysmclR'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, UgyyIMWyjhuduGcm0E.cs High entropy of concatenated method names: 'rxHO6eN4Xi', 'KJFOntNioA', 'yH83oiIOHR', 'XUX3SG6Kwd', 'cK73CIwx7Z', 'f7C3Gc2PJx', 'Ai837NgmvC', 'Kbt3PRIXsr', 'LSY3LojQbD', 'X813h2lW4B'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, j2ghBJjuPboNrHZlarv.cs High entropy of concatenated method names: 'ToString', 'EGEIAlbIym', 'zoOIRLFRT0', 'P8FIWuafjB', 'fwJItokXwh', 'cZyI8Cl1tU', 'mFvIoYw37X', 'BHsIS9yDWB', 'BkHItEog1j39TSa24RA', 'cBowj7oSRdRQ6NLBYci'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, ovMkCYxexMMY8qkiki.cs High entropy of concatenated method names: 'BECUv2iBaf', 'qnVUi2uYCX', 'pXAUUIBIkV', 'ishUIi24N5', 'h8OUN8r7vS', 'pYZU5URZ9H', 'Dispose', 'FeeDQTC0ha', 'QLPDdc2hKV', 'WAqD3HnmID'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, tRVnmaamlivpimTK3u.cs High entropy of concatenated method names: 'X9SisFkEim', 'e8qiw2Ohve', 'W7LDcWpmUo', 'cuXDjEJXMc', 'FSEiHrPATu', 'zteimopqdV', 'ULkiEZaeSJ', 'cU5i0Y8wMV', 'qYTiMPc52Q', 'kkKibeW3fY'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, j7Yr6a0BOgvh9vdnur.cs High entropy of concatenated method names: 'Nw3vhoFnNA', 'hs9vmRUs7w', 'l2Iv0oSy6G', 'xHivM3cCjL', 'PaRv83QC3L', 'LcWvodMw9l', 'ztTvS2ZTFC', 'VAbvCChIjU', 'pknvGjuVQJ', 'SMvv73h6KM'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, J5N6ZUu9HpBLmrF07m.cs High entropy of concatenated method names: 'irvpeHAMv', 'Qb8kfIMdM', 'auZF3Mvko', 'KhMndpJOT', 'RdxRsVcQA', 'gPUWcToJJ', 'kL6d4iPF5TIy7l2X3b', 'bh3MvS2rlWk0sARn46', 'mUCDoLaHb', 'Hb0gKBKMS'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, bQQBnIjlSVRL1jvI3Tp.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'o2rKUjYVyk', 'psIKgEfW9d', 'FNNKIPxH5L', 'CFHKKACBC6', 'E7bKN71cxl', 'kcnK4yJIle', 'jrtK519xnJ'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, wHoBTel7yvTEJwI3XW.cs High entropy of concatenated method names: 'WjFjVvbaCA', 'Lokj2LeRqi', 'b5fj19Hg7S', 'pf7jYFZgyy', 'Kcmjv0E8AF', 'L5AjeqvEn3', 'cYCpXPJ8oAQF68v3le', 'fiKEeEzA1jGAhPMYQD', 'TsDjj6g7TK', 'HQ1jXLqMin'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, EhiyXLJnOWLvLAAi3w.cs High entropy of concatenated method names: 'mq4Ut8UBPs', 'aJLU89Gt06', 'AFUUol2GW8', 'fjiUSUqrfC', 'NeFUCSNtmp', 'OvcUGAKrUH', 'tUfU7JuwvD', 'dy8UPqieuo', 'BnSULXN94c', 'biUUhxQlqJ'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.cs High entropy of concatenated method names: 'AGbXBRYFJD', 'An9XQh88cR', 'r0iXdjuL5i', 'MJIX3l3Pwo', 'MuEXOcKpmZ', 'XsbXTVNL1r', 'GW4XVdBCKD', 'u9BX2Rugi1', 'zS5XrPgkG3', 'nePX1JCQ6o'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, zMYjbAq4GYbmhKoXgp.cs High entropy of concatenated method names: 'q08i1n4Fx7', 'WYliY1YRpa', 'ToString', 'OWPiQtCGNI', 'U5AidApmVH', 'arCi35vEoX', 'Lq4iOmrPnW', 'ByoiTGg6lw', 'wJCiV0OMvU', 'hkIi2JwUFC'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, whinbVjjef5Sb5h3XFk.cs High entropy of concatenated method names: 'i2hgwFGsrX', 'GlIgzDZuZ2', 'Us5IcSLYEG', 'RVRIjlv2Fb', 'K6LIu91OlJ', 'IXrIXw0LDc', 'KRbIlvvd1m', 'fwuIBKuTBh', 'yHkIQAXWav', 'ulFIdM1veQ'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, IDvEgjR5f9Hg7Sef7F.cs High entropy of concatenated method names: 'MwC3kOUO03', 'lyR3FtHtyM', 'hcc3AbL3kO', 'ugi3Rmte9n', 'ByG3vHx73Y', 'VcD3ebH4nN', 'sev3iKMpbt', 'eXD3DFw72F', 'Oc93UVJ8xQ', 'gK43gr8tku'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, GAF75AtqvEn3XFlJ6L.cs High entropy of concatenated method names: 'mc8TBkvUs4', 'rjwTdJrybv', 'ON6TOIy0te', 'mjHTVdLKbj', 'UBIT2f77KU', 'xFAOZLKxGV', 'nO8OagnZxJ', 'I8JOxAtLBY', 'Vo9OsPxF6a', 'sWSOJfJLZM'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, LupxQIwQctV1G5VmLk.cs High entropy of concatenated method names: 'FFXg3acIPh', 'POhgOCNRxC', 'x9CgTOdKoT', 'k7SgVnGbGg', 'u4RgUtLja4', 'Xefg2lUX95', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, CvbaCAA7okLeRqivGe.cs High entropy of concatenated method names: 'Bfmd09phYR', 'KYodMEX1Di', 'TeUdbYkYiO', 'Fvydq4bugS', 'Em3dZDKTDW', 'IR6daiWjJy', 'j89dxwsVgJ', 'e7odsL7s3E', 'xyKdJNO6Xc', 'xKjdwEU3RE'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, YbjT0UdjRjmgw7e0rd.cs High entropy of concatenated method names: 'Dispose', 'RMYjJ8qkik', 'Ns9u8stjy9', 'ueJIan3AB9', 'qPBjwfwfnN', 'Hr2jzR7wCn', 'ProcessDialogKey', 'ihAuchiyXL', 'COWujLvLAA', 'p3wuu7upxQ'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, NONh7AEZCeAm8LMHoH.cs High entropy of concatenated method names: 'ULyfAy2wo9', 'LTrfRZXMbB', 'YaJftghbMg', 'MNJf8pW3jr', 'WRIfSDS6hw', 'feZfCfnIaH', 'cfff7WcBSF', 'emIfPXCP0V', 'Ms9fh8KC3i', 'G7XfHJyEPM'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, x25NtxbWRpOTlGHQmj.cs High entropy of concatenated method names: 'ToString', 'CE6eH8RONw', 'z65e8MvfKl', 'xJ1eokfdGu', 'MQeeS77cdJ', 'G2DeC8gK1U', 'DfLeGMgEEO', 'Bn5e7HZIBF', 'XYVePrd5CB', 'GK4eLWL2OU'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, CYZ8ZCL7Jpkx9eEvL1.cs High entropy of concatenated method names: 'FT8V9OkJoN', 'yYXVyaRuyC', 'lZ9Vp4yQIN', 'RajVkhMJnW', 'dcdV6DPImW', 'Yy0VFp2SAg', 'Y3YVnWw8kK', 'zwoVAi9S6g', 'h2BVR23Unl', 'iGmVWL6QAg'
Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, NbAAwRjcqkJkBndFJCq.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'lJngHEFFcl', 'v9kgmM1Vkb', 'mlNgEJdqlS', 'fmEg0paPQf', 'UwGgMHGFp6', 'atmgbDvJXw', 'jxQgqMmhif'
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 1720000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 3080000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 5080000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 7C10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 8C10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 8DB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 9DB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 1270000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 2C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: 2B80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599671 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599452 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599343 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599124 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599014 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598906 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598796 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598577 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598468 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598249 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598140 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598030 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597921 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597812 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597701 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597593 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597484 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597375 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597257 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597140 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597031 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596921 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596812 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596703 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596593 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596484 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596374 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596265 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596156 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596046 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595937 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595828 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595718 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595609 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595499 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595390 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595281 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595156 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595046 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594937 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594828 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594718 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594609 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Window / User API: threadDelayed 7991 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Window / User API: threadDelayed 1874 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe API coverage: 7.7 %
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 1260 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -27670116110564310s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599671s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599452s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599343s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599124s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -599014s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598577s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598249s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -598030s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597921s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597701s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597257s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -597031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596921s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596374s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -596046s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595718s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595499s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595390s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595281s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -595046s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -594937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -594828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -594718s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092 Thread sleep time: -594609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599671 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599452 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599343 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599124 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 599014 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598906 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598796 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598577 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598468 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598249 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598140 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 598030 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597921 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597812 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597701 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597593 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597484 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597375 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597257 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597140 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 597031 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596921 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596812 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596703 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596593 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596484 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596374 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596265 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596156 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 596046 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595937 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595828 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595718 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595609 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595499 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595390 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595281 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595156 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 595046 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594937 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594828 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594718 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Thread delayed: delay time: 594609 Jump to behavior
Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748881371.0000000000FA5000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Memory written: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Process created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe" Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 6328, type: MEMORYSTR
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 6328, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 6328, type: MEMORYSTR
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs