Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Orden de compra HO-PO-376-25.exe

Overview

General Information

Sample name:Orden de compra HO-PO-376-25.exe
Analysis ID:1562617
MD5:dcf506612856d6b0949977f0d8a69d09
SHA1:34c33ed398e1d023f07b656c380176d982e3cdde
SHA256:3bd34f842f57e9c8767fb1f12d573c017b26b14c99a345e01a3ec841efb8f962
Tags:AgentTeslaexeuser-lowmal3
Infos:

Detection

AgentTesla, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"Exfil Mode": "FTP", "Host": "ftp://ftp.gizemetiket.com.tr", "Username": "pgizemM6", "Password": "giz95Ffg"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.Orden de compra HO-PO-376-25.exe.409e790.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 28 entries
                      No Sigma rule has matched
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: http://ftp.gizemetiket.com.trAvira URL Cloud: Label: malware
                      Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.gizemetiket.com.tr", "Username": "pgizemM6", "Password": "giz95Ffg"}
                      Source: Orden de compra HO-PO-376-25.exeReversingLabs: Detection: 39%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: Orden de compra HO-PO-376-25.exeJoe Sandbox ML: detected
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49701 version: TLS 1.2
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: EXQa.pdbSHA256 source: Orden de compra HO-PO-376-25.exe
                      Source: Binary string: EXQa.pdb source: Orden de compra HO-PO-376-25.exe

                      Networking

                      barindex
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      Source: Joe Sandbox ViewIP Address: 93.89.225.40 93.89.225.40
                      Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                      Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                      Source: Joe Sandbox ViewASN Name: TR-FBSTR TR-FBSTR
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownFTP traffic detected: 93.89.225.40:21 -> 192.168.2.7:50005 220 Microsoft FTP Service
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: ftp.gizemetiket.com.tr
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002D5D000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.000000000311C000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002D02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ftp.gizemetiket.com.tr
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Orden de compra HO-PO-376-25.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49701 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, hxAF.cs.Net Code: fM6x5OA38
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, hxAF.cs.Net Code: fM6x5OA38
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess Stats: CPU usage > 49%
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_0177D3440_2_0177D344
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073ECF380_2_073ECF38
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073EECF80_2_073EECF8
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073EB6400_2_073EB640
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073E05600_2_073E0560
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073E05500_2_073E0550
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073E95B80_2_073E95B8
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073E91800_2_073E9180
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073ECF280_2_073ECF28
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073EAC900_2_073EAC90
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073E99E00_2_073E99E0
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_0129E0D83_2_0129E0D8
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_0129A2103_2_0129A210
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_0129A9E03_2_0129A9E0
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_01294A583_2_01294A58
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_0129DC603_2_0129DC60
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_01293E403_2_01293E40
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_012941883_2_01294188
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F55C03_2_068F55C0
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F65D03_2_068F65D0
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F7D603_2_068F7D60
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068FB2203_2_068FB220
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F23983_2_068F2398
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F76803_2_068F7680
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F5CC83_2_068F5CC8
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068FE3903_2_068FE390
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F00403_2_068F0040
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_069E14083_2_069E1408
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_069E14023_2_069E1402
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_068F00073_2_068F0007
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309274174.00000000030C6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename5bc4a179-7022-47b4-bc67-c0ba357abdc4.exe4 vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309274174.0000000003081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000000.1292169321.0000000000D92000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEXQa.exe@ vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1306555952.00000000011FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename5bc4a179-7022-47b4-bc67-c0ba357abdc4.exe4 vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000000.00000002.1312679400.0000000007720000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748881371.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dll vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename5bc4a179-7022-47b4-bc67-c0ba357abdc4.exe4 vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748486232.0000000000CF8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exeBinary or memory string: OriginalFilenameEXQa.exe@ vs Orden de compra HO-PO-376-25.exe
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, N43UVggPg.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, N43UVggPg.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, MjzNdC.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, MjzNdC.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, CvbaCAA7okLeRqivGe.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Orden de compra HO-PO-376-25.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMutant created: NULL
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Orden de compra HO-PO-376-25.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Orden de compra HO-PO-376-25.exeReversingLabs: Detection: 39%
                      Source: unknownProcess created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: riched20.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: usp10.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: msls31.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: EXQa.pdbSHA256 source: Orden de compra HO-PO-376-25.exe
                      Source: Binary string: EXQa.pdb source: Orden de compra HO-PO-376-25.exe

                      Data Obfuscation

                      barindex
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: Orden de compra HO-PO-376-25.exe, LogInGUI.cs.Net Code: InitializeComponent contains xor as well as GetObject
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.cs.Net Code: fF0lp4iH5c System.Reflection.Assembly.Load(byte[])
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: 0xFC306515 [Tue Jan 29 06:07:17 2104 UTC]
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073EC3F6 push esp; retf 0_2_073EC3F7
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073EC2E8 push eax; retf 0_2_073EC2E9
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073E8DD5 pushad ; retf 0_2_073E8DD6
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 0_2_073E8A17 push esp; retf 0_2_073E8A18
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_01290C6D push edi; retf 3_2_01290C7A
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_01290C45 push ebx; retf 3_2_01290C52
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_069E8758 push es; ret 3_2_069E8764
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_069EAD0F push es; ret 3_2_069EAD10
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeCode function: 3_2_069ED6D8 push 3A48069Dh; ret 3_2_069ED6E6
                      Source: Orden de compra HO-PO-376-25.exeStatic PE information: section name: .text entropy: 7.939518186580135
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, KrGXNpzUCfLZyc2hHp.csHigh entropy of concatenated method names: 'FlDgFifkr8', 'mPkgARqC4d', 'WiogRyOdqc', 'gMjgtxAmW2', 'wk5g8wZD6S', 'SkhgSYDT5T', 'OkNgChp3Rm', 'Mqyg5bGau6', 'V75g9h138d', 'ECpgysmclR'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, UgyyIMWyjhuduGcm0E.csHigh entropy of concatenated method names: 'rxHO6eN4Xi', 'KJFOntNioA', 'yH83oiIOHR', 'XUX3SG6Kwd', 'cK73CIwx7Z', 'f7C3Gc2PJx', 'Ai837NgmvC', 'Kbt3PRIXsr', 'LSY3LojQbD', 'X813h2lW4B'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, j2ghBJjuPboNrHZlarv.csHigh entropy of concatenated method names: 'ToString', 'EGEIAlbIym', 'zoOIRLFRT0', 'P8FIWuafjB', 'fwJItokXwh', 'cZyI8Cl1tU', 'mFvIoYw37X', 'BHsIS9yDWB', 'BkHItEog1j39TSa24RA', 'cBowj7oSRdRQ6NLBYci'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, ovMkCYxexMMY8qkiki.csHigh entropy of concatenated method names: 'BECUv2iBaf', 'qnVUi2uYCX', 'pXAUUIBIkV', 'ishUIi24N5', 'h8OUN8r7vS', 'pYZU5URZ9H', 'Dispose', 'FeeDQTC0ha', 'QLPDdc2hKV', 'WAqD3HnmID'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, tRVnmaamlivpimTK3u.csHigh entropy of concatenated method names: 'X9SisFkEim', 'e8qiw2Ohve', 'W7LDcWpmUo', 'cuXDjEJXMc', 'FSEiHrPATu', 'zteimopqdV', 'ULkiEZaeSJ', 'cU5i0Y8wMV', 'qYTiMPc52Q', 'kkKibeW3fY'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, j7Yr6a0BOgvh9vdnur.csHigh entropy of concatenated method names: 'Nw3vhoFnNA', 'hs9vmRUs7w', 'l2Iv0oSy6G', 'xHivM3cCjL', 'PaRv83QC3L', 'LcWvodMw9l', 'ztTvS2ZTFC', 'VAbvCChIjU', 'pknvGjuVQJ', 'SMvv73h6KM'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, J5N6ZUu9HpBLmrF07m.csHigh entropy of concatenated method names: 'irvpeHAMv', 'Qb8kfIMdM', 'auZF3Mvko', 'KhMndpJOT', 'RdxRsVcQA', 'gPUWcToJJ', 'kL6d4iPF5TIy7l2X3b', 'bh3MvS2rlWk0sARn46', 'mUCDoLaHb', 'Hb0gKBKMS'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, bQQBnIjlSVRL1jvI3Tp.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'o2rKUjYVyk', 'psIKgEfW9d', 'FNNKIPxH5L', 'CFHKKACBC6', 'E7bKN71cxl', 'kcnK4yJIle', 'jrtK519xnJ'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, wHoBTel7yvTEJwI3XW.csHigh entropy of concatenated method names: 'WjFjVvbaCA', 'Lokj2LeRqi', 'b5fj19Hg7S', 'pf7jYFZgyy', 'Kcmjv0E8AF', 'L5AjeqvEn3', 'cYCpXPJ8oAQF68v3le', 'fiKEeEzA1jGAhPMYQD', 'TsDjj6g7TK', 'HQ1jXLqMin'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, EhiyXLJnOWLvLAAi3w.csHigh entropy of concatenated method names: 'mq4Ut8UBPs', 'aJLU89Gt06', 'AFUUol2GW8', 'fjiUSUqrfC', 'NeFUCSNtmp', 'OvcUGAKrUH', 'tUfU7JuwvD', 'dy8UPqieuo', 'BnSULXN94c', 'biUUhxQlqJ'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, r8uIPt2QaG5cmZqHq5.csHigh entropy of concatenated method names: 'AGbXBRYFJD', 'An9XQh88cR', 'r0iXdjuL5i', 'MJIX3l3Pwo', 'MuEXOcKpmZ', 'XsbXTVNL1r', 'GW4XVdBCKD', 'u9BX2Rugi1', 'zS5XrPgkG3', 'nePX1JCQ6o'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, zMYjbAq4GYbmhKoXgp.csHigh entropy of concatenated method names: 'q08i1n4Fx7', 'WYliY1YRpa', 'ToString', 'OWPiQtCGNI', 'U5AidApmVH', 'arCi35vEoX', 'Lq4iOmrPnW', 'ByoiTGg6lw', 'wJCiV0OMvU', 'hkIi2JwUFC'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, whinbVjjef5Sb5h3XFk.csHigh entropy of concatenated method names: 'i2hgwFGsrX', 'GlIgzDZuZ2', 'Us5IcSLYEG', 'RVRIjlv2Fb', 'K6LIu91OlJ', 'IXrIXw0LDc', 'KRbIlvvd1m', 'fwuIBKuTBh', 'yHkIQAXWav', 'ulFIdM1veQ'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, IDvEgjR5f9Hg7Sef7F.csHigh entropy of concatenated method names: 'MwC3kOUO03', 'lyR3FtHtyM', 'hcc3AbL3kO', 'ugi3Rmte9n', 'ByG3vHx73Y', 'VcD3ebH4nN', 'sev3iKMpbt', 'eXD3DFw72F', 'Oc93UVJ8xQ', 'gK43gr8tku'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, GAF75AtqvEn3XFlJ6L.csHigh entropy of concatenated method names: 'mc8TBkvUs4', 'rjwTdJrybv', 'ON6TOIy0te', 'mjHTVdLKbj', 'UBIT2f77KU', 'xFAOZLKxGV', 'nO8OagnZxJ', 'I8JOxAtLBY', 'Vo9OsPxF6a', 'sWSOJfJLZM'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, LupxQIwQctV1G5VmLk.csHigh entropy of concatenated method names: 'FFXg3acIPh', 'POhgOCNRxC', 'x9CgTOdKoT', 'k7SgVnGbGg', 'u4RgUtLja4', 'Xefg2lUX95', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, CvbaCAA7okLeRqivGe.csHigh entropy of concatenated method names: 'Bfmd09phYR', 'KYodMEX1Di', 'TeUdbYkYiO', 'Fvydq4bugS', 'Em3dZDKTDW', 'IR6daiWjJy', 'j89dxwsVgJ', 'e7odsL7s3E', 'xyKdJNO6Xc', 'xKjdwEU3RE'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, YbjT0UdjRjmgw7e0rd.csHigh entropy of concatenated method names: 'Dispose', 'RMYjJ8qkik', 'Ns9u8stjy9', 'ueJIan3AB9', 'qPBjwfwfnN', 'Hr2jzR7wCn', 'ProcessDialogKey', 'ihAuchiyXL', 'COWujLvLAA', 'p3wuu7upxQ'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, NONh7AEZCeAm8LMHoH.csHigh entropy of concatenated method names: 'ULyfAy2wo9', 'LTrfRZXMbB', 'YaJftghbMg', 'MNJf8pW3jr', 'WRIfSDS6hw', 'feZfCfnIaH', 'cfff7WcBSF', 'emIfPXCP0V', 'Ms9fh8KC3i', 'G7XfHJyEPM'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, x25NtxbWRpOTlGHQmj.csHigh entropy of concatenated method names: 'ToString', 'CE6eH8RONw', 'z65e8MvfKl', 'xJ1eokfdGu', 'MQeeS77cdJ', 'G2DeC8gK1U', 'DfLeGMgEEO', 'Bn5e7HZIBF', 'XYVePrd5CB', 'GK4eLWL2OU'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, CYZ8ZCL7Jpkx9eEvL1.csHigh entropy of concatenated method names: 'FT8V9OkJoN', 'yYXVyaRuyC', 'lZ9Vp4yQIN', 'RajVkhMJnW', 'dcdV6DPImW', 'Yy0VFp2SAg', 'Y3YVnWw8kK', 'zwoVAi9S6g', 'h2BVR23Unl', 'iGmVWL6QAg'
                      Source: 0.2.Orden de compra HO-PO-376-25.exe.7720000.4.raw.unpack, NbAAwRjcqkJkBndFJCq.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'lJngHEFFcl', 'v9kgmM1Vkb', 'mlNgEJdqlS', 'fmEg0paPQf', 'UwGgMHGFp6', 'atmgbDvJXw', 'jxQgqMmhif'
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 1720000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 3080000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 5080000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 7C10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 8C10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 8DB0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 9DB0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 1270000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 2C70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: 2B80000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599452Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599124Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599014Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598796Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598577Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598359Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598249Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598030Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597812Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597701Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597593Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597484Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597375Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597257Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597140Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597031Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596921Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596812Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596703Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596374Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596265Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596046Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595937Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595828Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595718Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595609Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595499Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595390Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595281Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595046Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594828Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594718Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594609Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWindow / User API: threadDelayed 7991Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWindow / User API: threadDelayed 1874Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeAPI coverage: 7.7 %
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 1260Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599671s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599452s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599124s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -599014s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598796s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598577s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598468s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598249s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -598030s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597921s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597701s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597257s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -597031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596921s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596374s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -596046s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595828s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595718s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595499s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595390s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595281s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -595046s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -594937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -594828s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -594718s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe TID: 7092Thread sleep time: -594609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599890Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599671Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599562Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599452Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599343Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599234Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599124Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 599014Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598906Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598796Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598687Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598577Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598468Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598359Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598249Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598140Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 598030Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597921Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597812Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597701Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597593Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597484Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597375Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597257Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597140Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 597031Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596921Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596812Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596703Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596374Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596265Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 596046Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595937Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595828Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595718Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595609Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595499Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595390Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595281Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 595046Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594828Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594718Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeThread delayed: delay time: 594609Jump to behavior
                      Source: Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748881371.0000000000FA5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeMemory written: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeProcess created: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe "C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 6328, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 6328, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 3.2.Orden de compra HO-PO-376-25.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42fd9f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.42c33d0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 1432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Orden de compra HO-PO-376-25.exe PID: 6328, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.5ae0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.Orden de compra HO-PO-376-25.exe.409e790.0.raw.unpack, type: UNPACKEDPE
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      1
                      Exfiltration Over Alternative Protocol
                      Abuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      111
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
                      Software Packing
                      NTDS1
                      Process Discovery
                      Distributed Component Object Model21
                      Input Capture
                      23
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Timestomp
                      LSA Secrets141
                      Virtualization/Sandbox Evasion
                      SSH1
                      Clipboard Data
                      Fallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Masquerading
                      DCSync1
                      System Network Configuration Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
                      Virtualization/Sandbox Evasion
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Orden de compra HO-PO-376-25.exe39%ReversingLabsByteCode-MSIL.Trojan.Generic
                      Orden de compra HO-PO-376-25.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://ftp.gizemetiket.com.tr100%Avira URL Cloudmalware
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ipify.org
                      172.67.74.152
                      truefalse
                        high
                        ftp.gizemetiket.com.tr
                        93.89.225.40
                        truetrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://api.ipify.org/false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://api.ipify.orgOrden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                              high
                              https://account.dyn.com/Orden de compra HO-PO-376-25.exe, 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                high
                                https://api.ipify.org/tOrden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameOrden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002C71000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://ftp.gizemetiket.com.trOrden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002D5D000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.000000000311C000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, Orden de compra HO-PO-376-25.exe, 00000003.00000002.3749743941.0000000002D02000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://tempuri.org/DataSet1.xsdOrden de compra HO-PO-376-25.exefalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      93.89.225.40
                                      ftp.gizemetiket.com.trTurkey
                                      51557TR-FBSTRtrue
                                      172.67.74.152
                                      api.ipify.orgUnited States
                                      13335CLOUDFLARENETUSfalse
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1562617
                                      Start date and time:2024-11-25 19:28:06 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 7m 38s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:10
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:Orden de compra HO-PO-376-25.exe
                                      Detection:MAL
                                      Classification:mal100.troj.spyw.evad.winEXE@3/1@2/2
                                      EGA Information:
                                      • Successful, ratio: 100%
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 89
                                      • Number of non-executed functions: 18
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                      • VT rate limit hit for: Orden de compra HO-PO-376-25.exe
                                      TimeTypeDescription
                                      13:29:04API Interceptor11516239x Sleep call for process: Orden de compra HO-PO-376-25.exe modified
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      93.89.225.40order and drawings_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                        Factura de proforma.exeGet hashmaliciousAgentTeslaBrowse
                                          Pago por adelantado_ USD 72000 (50%).exeGet hashmaliciousAgentTeslaBrowse
                                            pago de PEDIDO PROFORMA.exeGet hashmaliciousAgentTeslaBrowse
                                              Copia pendiente de pago Proveedor 107924.exeGet hashmaliciousAgentTeslaBrowse
                                                NUOVO PO 72968.exeGet hashmaliciousAgentTeslaBrowse
                                                  Copia de pago de la Orden de compra OI16014 y OI16015.exeGet hashmaliciousAgentTeslaBrowse
                                                    Ordine d'acquisto OI16014 e OI1601.exeGet hashmaliciousAgentTeslaBrowse
                                                      #Uad6c#Ub9e4 #Uc8fc#Ubb38 658749 #Ubc0f 658752..exeGet hashmaliciousAgentTeslaBrowse
                                                        Orden de compra 516-57406.exeGet hashmaliciousAgentTeslaBrowse
                                                          172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                          • api.ipify.org/
                                                          Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                          • api.ipify.org/
                                                          y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                          • api.ipify.org/
                                                          file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                          • api.ipify.org/
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          ftp.gizemetiket.com.trorder and drawings_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Factura de proforma.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Pago por adelantado_ USD 72000 (50%).exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          pago de PEDIDO PROFORMA.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Copia pendiente de pago Proveedor 107924.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          NUOVO PO 72968.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Copia de pago de la Orden de compra OI16014 y OI16015.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Ordine d'acquisto OI16014 e OI1601.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          #Uad6c#Ub9e4 #Uc8fc#Ubb38 658749 #Ubc0f 658752..exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Orden de compra 516-57406.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          api.ipify.orgRICHIESTA D'OFFERTA.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                          • 104.26.12.205
                                                          DJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                          • 104.26.13.205
                                                          Ref#2056119.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                          • 104.26.13.205
                                                          PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                          • 104.26.13.205
                                                          CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                          • 104.26.12.205
                                                          New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 172.67.74.152
                                                          DATASHEET.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 172.67.74.152
                                                          https://linktr.ee/priyanka662Get hashmaliciousGabagoolBrowse
                                                          • 172.67.74.152
                                                          mDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.74.152
                                                          zapret.exeGet hashmaliciousUnknownBrowse
                                                          • 104.26.13.205
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          TR-FBSTRorder and drawings_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Factura de proforma.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Pago por adelantado_ USD 72000 (50%).exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          pago de PEDIDO PROFORMA.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Copia pendiente de pago Proveedor 107924.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          NUOVO PO 72968.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Copia de pago de la Orden de compra OI16014 y OI16015.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          Ordine d'acquisto OI16014 e OI1601.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          #Uad6c#Ub9e4 #Uc8fc#Ubb38 658749 #Ubc0f 658752..exeGet hashmaliciousAgentTeslaBrowse
                                                          • 93.89.225.40
                                                          http://instagramlogin.com.tr/Get hashmaliciousUnknownBrowse
                                                          • 93.89.226.17
                                                          CLOUDFLARENETUShttps://myworkspaceb7705.myclickfunnels.com/ville-de-rouyn-norandaGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                          • 104.18.35.212
                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.187.240
                                                          uniswap-sniper-bot-with-gui Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                          • 162.159.61.3
                                                          _Rmcgaughy_Sonicwall inc._Financial...2024-jxj9FL.svgGet hashmaliciousUnknownBrowse
                                                          • 104.21.66.145
                                                          _Rmcgaughy_Sonicwall inc._Financial...2024-jxj9FL.svgGet hashmaliciousUnknownBrowse
                                                          • 172.67.205.48
                                                          uniswap-sniper-bot-with-gui Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          INV-0542.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 172.67.177.134
                                                          Evidence of copyright infringement (2).batGet hashmaliciousUnknownBrowse
                                                          • 104.21.81.137
                                                          Evidence of copyright infringement.batGet hashmaliciousUnknownBrowse
                                                          • 172.67.189.157
                                                          Compilation of videos and images protected by copyright.batGet hashmaliciousUnknownBrowse
                                                          • 104.21.81.137
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousCryptbotBrowse
                                                          • 172.67.74.152
                                                          INV-0542.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 172.67.74.152
                                                          Evidence of copyright infringement (2).batGet hashmaliciousUnknownBrowse
                                                          • 172.67.74.152
                                                          Evidence of copyright infringement.batGet hashmaliciousUnknownBrowse
                                                          • 172.67.74.152
                                                          Compilation of videos and images protected by copyright.batGet hashmaliciousUnknownBrowse
                                                          • 172.67.74.152
                                                          Verzameling van video's en afbeeldingen die beschermd zijn door auteursrecht (2).batGet hashmaliciousUnknownBrowse
                                                          • 172.67.74.152
                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.74.152
                                                          xeno.batGet hashmaliciousUnknownBrowse
                                                          • 172.67.74.152
                                                          X4S15uEwg5.batGet hashmaliciousUnknownBrowse
                                                          • 172.67.74.152
                                                          JDHh9P2IVM.batGet hashmaliciousUnknownBrowse
                                                          • 172.67.74.152
                                                          No context
                                                          Process:C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1216
                                                          Entropy (8bit):5.34331486778365
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                          Malicious:true
                                                          Reputation:high, very likely benign file
                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):7.93132456588385
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          File name:Orden de compra HO-PO-376-25.exe
                                                          File size:718'848 bytes
                                                          MD5:dcf506612856d6b0949977f0d8a69d09
                                                          SHA1:34c33ed398e1d023f07b656c380176d982e3cdde
                                                          SHA256:3bd34f842f57e9c8767fb1f12d573c017b26b14c99a345e01a3ec841efb8f962
                                                          SHA512:c9afa0b2ad51b315b7df0b308c0ff3252dbfc4504c861d6dd2b4f2f2163403752f46193f79115ccaac9fee938cd2aa32a8dcac37fe9ca988cf23ebb4651266b5
                                                          SSDEEP:12288:QCSZK3RbeXGvFNqZIHaLfHNRXLQQb2qQW3FOhm/sspWV12xKgSQZaN+:QvZK35eXuNqaa7PQ5qchqpq2Ygq+
                                                          TLSH:9EE4125033A89F36D5BE53FA190AB24403B194576272D38C0ECAA1DF1F53B629A23F57
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....e0...............0.................. ... ....@.. .......................`............@................................
                                                          Icon Hash:00928e8e8686b000
                                                          Entrypoint:0x4b0bc2
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                          Time Stamp:0xFC306515 [Tue Jan 29 06:07:17 2104 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb0b700x4f.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000x628.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xb40000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xae1200x70.text
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000xaebc80xaec006c5fd06157c33df28555302a62afa5ccFalse0.9478691657725322data7.939518186580135IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rsrc0xb20000x6280x800bca26ba9b58af48eb9b313b5f9faf979False0.33837890625data3.466311275592606IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0xb40000xc0x2008608a77e637b769322319fcef6d8e11fFalse0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                          RT_VERSION0xb20900x398OpenPGP Public Key0.4217391304347826
                                                          RT_MANIFEST0xb24380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                          DLLImport
                                                          mscoree.dll_CorExeMain
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 25, 2024 19:29:06.836779118 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:06.836821079 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:06.836889982 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:06.844440937 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:06.844468117 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:08.163141966 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:08.163223982 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:08.168514967 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:08.168534040 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:08.168915033 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:08.208978891 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:08.254632950 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:08.295334101 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:08.788938999 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:08.789002895 CET44349701172.67.74.152192.168.2.7
                                                          Nov 25, 2024 19:29:08.789091110 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:08.900969982 CET49701443192.168.2.7172.67.74.152
                                                          Nov 25, 2024 19:29:10.304809093 CET4970421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:29:10.429229975 CET214970493.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:29:10.429316998 CET4970421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:29:10.433466911 CET4970421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:29:10.553692102 CET214970493.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:29:10.553762913 CET4970421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:30.854331017 CET4988321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:30.979183912 CET214988393.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:30:30.979298115 CET4988321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:30.979613066 CET4988321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:31.102864981 CET214988393.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:30:31.102927923 CET4988321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:40.681818962 CET4990521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:40.801848888 CET214990593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:30:40.802037001 CET4990521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:40.846390009 CET4990521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:30:40.966746092 CET214990593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:30:40.972793102 CET4990521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:06.954829931 CET4996221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:07.076077938 CET214996293.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:07.076194048 CET4996221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:07.076364994 CET4996221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:07.199254990 CET214996293.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:07.199404001 CET4996221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:09.759934902 CET4997021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:09.925776958 CET214997093.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:09.925849915 CET4997021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:09.926017046 CET4997021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:09.967907906 CET4997121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:10.048367023 CET214997093.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:10.061469078 CET214997093.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:10.061516047 CET4997021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:10.088363886 CET214997193.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:10.088452101 CET4997121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:10.088696957 CET4997121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:10.208947897 CET214997193.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:10.208995104 CET4997121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:11.936959982 CET4997521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:12.061350107 CET214997593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:12.061434984 CET4997521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:12.061682940 CET4997521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:12.197397947 CET214997593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:12.197453976 CET4997521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:22.572218895 CET4998521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:22.692590952 CET214998593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:22.692679882 CET4998521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:22.692863941 CET4998521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:22.818294048 CET214998593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:22.818351984 CET4998521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:37.338318110 CET4998621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:37.459836960 CET214998693.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:37.460114002 CET4998621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:37.460372925 CET4998621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:37.580677986 CET214998693.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:37.581382036 CET4998621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:41.323884010 CET4998721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:41.449533939 CET214998793.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:41.449949026 CET4998721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:41.450339079 CET4998721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:41.818850994 CET4998721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:42.059185982 CET214998793.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:42.063407898 CET214998793.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:42.063446999 CET4998721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:46.626682997 CET4998821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:46.747050047 CET214998893.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:46.747132063 CET4998821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:46.747365952 CET4998821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:47.102092981 CET4998821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:47.343595028 CET214998893.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:47.343630075 CET214998893.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:47.343739033 CET4998821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:50.453918934 CET4998921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:50.643102884 CET214998993.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:50.643186092 CET4998921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:50.643368959 CET4998921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:50.765882015 CET214998993.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:50.766006947 CET4998921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.151335955 CET4999021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.274300098 CET214999093.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:51.274478912 CET4999021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.274688959 CET4999021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.339345932 CET4999121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.397990942 CET214999093.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:51.403373003 CET4999021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.465163946 CET214999193.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:51.471369982 CET4999121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.488337994 CET4999121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:31:51.791937113 CET214999193.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:31:51.792062044 CET4999121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:07.105329990 CET4999221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:07.226300001 CET214999293.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:07.226787090 CET4999221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:07.226787090 CET4999221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:07.347282887 CET214999293.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:07.347445011 CET4999221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:10.113166094 CET4999321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:10.234545946 CET214999393.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:10.234638929 CET4999321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:10.234900951 CET4999321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:10.355129004 CET214999393.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:10.355204105 CET4999321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:11.573450089 CET4999421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:11.693820000 CET214999493.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:11.695467949 CET4999421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:11.695779085 CET4999421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:11.818543911 CET214999493.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:11.818644047 CET4999421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:12.845535040 CET4999521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:12.965769053 CET214999593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:12.965876102 CET4999521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:12.966056108 CET4999521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:13.088831902 CET214999593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:13.088933945 CET4999521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:24.889220953 CET4999621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:25.009659052 CET214999693.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:25.009747028 CET4999621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:25.009958029 CET4999621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:25.132047892 CET214999693.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:25.137444019 CET4999621192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:30.514906883 CET4999721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:30.637540102 CET214999793.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:30.637641907 CET4999721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:30.637891054 CET4999721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:30.758336067 CET214999793.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:30.758399010 CET4999721192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:35.197869062 CET4999821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:35.321602106 CET214999893.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:35.325603008 CET4999821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:35.325603008 CET4999821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:35.449964046 CET214999893.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:35.453438044 CET4999821192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:47.981359959 CET4999921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:48.101793051 CET214999993.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:48.101875067 CET4999921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:48.102109909 CET4999921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:48.222408056 CET214999993.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:48.222474098 CET4999921192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:52.953871012 CET5000021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:53.074254990 CET215000093.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:53.074506044 CET5000021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:53.074634075 CET5000021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:32:53.195122004 CET215000093.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:32:53.199657917 CET5000021192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:01.921384096 CET5000121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:02.048388004 CET215000193.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:02.049491882 CET5000121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:02.049681902 CET5000121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:02.176239014 CET215000193.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:02.176291943 CET5000121192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:04.825342894 CET5000221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:04.946054935 CET215000293.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:04.946362972 CET5000221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:04.946460962 CET5000221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:05.072299004 CET215000293.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:05.074996948 CET215000293.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:05.075165033 CET5000221192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:05.339227915 CET5000321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:05.466182947 CET215000393.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:05.466326952 CET5000321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:05.466578007 CET5000321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:05.593554974 CET215000393.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:05.597445011 CET5000321192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:09.323420048 CET5000421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:09.444847107 CET215000493.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:09.445455074 CET5000421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:09.445601940 CET5000421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:09.568089962 CET215000493.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:09.568228006 CET5000421192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:11.557933092 CET5000521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:11.689610004 CET215000593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:11.689764977 CET5000521192.168.2.793.89.225.40
                                                          Nov 25, 2024 19:33:13.008523941 CET215000593.89.225.40192.168.2.7
                                                          Nov 25, 2024 19:33:13.053553104 CET5000521192.168.2.793.89.225.40
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 25, 2024 19:29:06.686902046 CET5132953192.168.2.71.1.1.1
                                                          Nov 25, 2024 19:29:06.829432011 CET53513291.1.1.1192.168.2.7
                                                          Nov 25, 2024 19:29:09.526451111 CET6114353192.168.2.71.1.1.1
                                                          Nov 25, 2024 19:29:10.304095984 CET53611431.1.1.1192.168.2.7
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Nov 25, 2024 19:29:06.686902046 CET192.168.2.71.1.1.10x15aeStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                          Nov 25, 2024 19:29:09.526451111 CET192.168.2.71.1.1.10x8988Standard query (0)ftp.gizemetiket.com.trA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Nov 25, 2024 19:29:06.829432011 CET1.1.1.1192.168.2.70x15aeNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                          Nov 25, 2024 19:29:06.829432011 CET1.1.1.1192.168.2.70x15aeNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                          Nov 25, 2024 19:29:06.829432011 CET1.1.1.1192.168.2.70x15aeNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                          Nov 25, 2024 19:29:10.304095984 CET1.1.1.1192.168.2.70x8988No error (0)ftp.gizemetiket.com.tr93.89.225.40A (IP address)IN (0x0001)false
                                                          • api.ipify.org
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.749701172.67.74.1524436328C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-11-25 18:29:08 UTC155OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                          Host: api.ipify.org
                                                          Connection: Keep-Alive
                                                          2024-11-25 18:29:08 UTC399INHTTP/1.1 200 OK
                                                          Date: Mon, 25 Nov 2024 18:29:08 GMT
                                                          Content-Type: text/plain
                                                          Content-Length: 11
                                                          Connection: close
                                                          Vary: Origin
                                                          cf-cache-status: DYNAMIC
                                                          Server: cloudflare
                                                          CF-RAY: 8e83b3d8dc2243d5-EWR
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1590&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=1819314&cwnd=240&unsent_bytes=0&cid=359af43fee1adad4&ts=637&x=0"
                                                          2024-11-25 18:29:08 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                          Data Ascii: 8.46.123.75


                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                          Nov 25, 2024 19:33:13.008523941 CET215000593.89.225.40192.168.2.7220 Microsoft FTP Service

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:13:29:04
                                                          Start date:25/11/2024
                                                          Path:C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"
                                                          Imagebase:0xce0000
                                                          File size:718'848 bytes
                                                          MD5 hash:DCF506612856D6B0949977F0D8A69D09
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1312134468.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1309826886.0000000004081000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:13:29:05
                                                          Start date:25/11/2024
                                                          Path:C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\Orden de compra HO-PO-376-25.exe"
                                                          Imagebase:0x850000
                                                          File size:718'848 bytes
                                                          MD5 hash:DCF506612856D6B0949977F0D8A69D09
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.3749743941.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.3749743941.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.3748312484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low
                                                          Has exited:false

                                                          Reset < >

                                                            Execution Graph

                                                            Execution Coverage:10.5%
                                                            Dynamic/Decrypted Code Coverage:100%
                                                            Signature Coverage:4.8%
                                                            Total number of Nodes:248
                                                            Total number of Limit Nodes:12
                                                            execution_graph 26857 76f0358 26858 76f0376 26857->26858 26859 76f0380 26857->26859 26862 76f03ab 26858->26862 26867 76f03c0 26858->26867 26863 76f03cb 26862->26863 26864 76f03e9 26863->26864 26873 76f0538 CloseHandle 26863->26873 26875 76f0530 26863->26875 26864->26859 26868 76f03ce 26867->26868 26870 76f03ed 26867->26870 26869 76f03e9 26868->26869 26871 76f0538 CloseHandle 26868->26871 26872 76f0530 CloseHandle 26868->26872 26869->26859 26870->26859 26871->26869 26872->26869 26874 76f0592 26873->26874 26874->26864 26876 76f0538 CloseHandle 26875->26876 26877 76f0592 26876->26877 26877->26864 26562 73ec5a7 26564 73ec1dc 26562->26564 26563 73ec3cb 26564->26563 26567 73ecbe8 26564->26567 26589 73ecbd9 26564->26589 26568 73ecc02 26567->26568 26611 73ed1fd 26568->26611 26616 73ed041 26568->26616 26622 73ed3a4 26568->26622 26627 73ecf28 26568->26627 26633 73ed5cd 26568->26633 26637 73ed50c 26568->26637 26642 73ed72c 26568->26642 26650 73ed00f 26568->26650 26655 73ed64e 26568->26655 26660 73ed230 26568->26660 26664 73ed8f2 26568->26664 26671 73ed412 26568->26671 26676 73ed676 26568->26676 26680 73ed3b9 26568->26680 26684 73ed279 26568->26684 26688 73ecf38 26568->26688 26694 73ed73a 26568->26694 26698 73ed15d 26568->26698 26702 73ed21d 26568->26702 26569 73ecc26 26569->26563 26590 73ecbe8 26589->26590 26592 73ed1fd 2 API calls 26590->26592 26593 73ed21d 2 API calls 26590->26593 26594 73ed15d 2 API calls 26590->26594 26595 73ed73a 2 API calls 26590->26595 26596 73ecf38 2 API calls 26590->26596 26597 73ed279 2 API calls 26590->26597 26598 73ed3b9 2 API calls 26590->26598 26599 73ed676 2 API calls 26590->26599 26600 73ed412 2 API calls 26590->26600 26601 73ed8f2 4 API calls 26590->26601 26602 73ed230 2 API calls 26590->26602 26603 73ed64e 2 API calls 26590->26603 26604 73ed00f 2 API calls 26590->26604 26605 73ed72c 4 API calls 26590->26605 26606 73ed50c 2 API calls 26590->26606 26607 73ed5cd 2 API calls 26590->26607 26608 73ecf28 2 API calls 26590->26608 26609 73ed3a4 2 API calls 26590->26609 26610 73ed041 2 API calls 26590->26610 26591 73ecc26 26591->26563 26592->26591 26593->26591 26594->26591 26595->26591 26596->26591 26597->26591 26598->26591 26599->26591 26600->26591 26601->26591 26602->26591 26603->26591 26604->26591 26605->26591 26606->26591 26607->26591 26608->26591 26609->26591 26610->26591 26612 73ed42d 26611->26612 26613 73ed44e 26612->26613 26707 73ebb38 26612->26707 26711 73ebb31 26612->26711 26613->26569 26613->26613 26618 73ed01b 26616->26618 26617 73ed054 26617->26569 26618->26617 26715 73ebdb5 26618->26715 26719 73ebdc0 26618->26719 26623 73eda68 26622->26623 26723 73eb4b8 26623->26723 26727 73eb4b1 26623->26727 26624 73eda94 26629 73ecf38 26627->26629 26628 73ed054 26628->26569 26629->26628 26631 73ebdb5 CreateProcessA 26629->26631 26632 73ebdc0 CreateProcessA 26629->26632 26630 73ed13e 26630->26569 26631->26630 26632->26630 26634 73ed166 26633->26634 26731 73eb568 26634->26731 26735 73eb560 26634->26735 26638 73ed519 26637->26638 26640 73eb4b8 ResumeThread 26638->26640 26641 73eb4b1 ResumeThread 26638->26641 26639 73eda94 26640->26639 26641->26639 26643 73ed904 26642->26643 26739 73ebc28 26643->26739 26743 73ebc20 26643->26743 26644 73ed166 26645 73ed849 26644->26645 26646 73eb568 Wow64SetThreadContext 26644->26646 26647 73eb560 Wow64SetThreadContext 26644->26647 26645->26569 26646->26644 26647->26644 26651 73ed01b 26650->26651 26653 73ebdb5 CreateProcessA 26651->26653 26654 73ebdc0 CreateProcessA 26651->26654 26652 73ed13e 26652->26569 26653->26652 26654->26652 26656 73ed60a 26655->26656 26658 73ebb38 WriteProcessMemory 26656->26658 26659 73ebb31 WriteProcessMemory 26656->26659 26657 73ed87e 26658->26657 26659->26657 26662 73ebb38 WriteProcessMemory 26660->26662 26663 73ebb31 WriteProcessMemory 26660->26663 26661 73ed254 26662->26661 26663->26661 26666 73ed166 26664->26666 26669 73ebc28 ReadProcessMemory 26664->26669 26670 73ebc20 ReadProcessMemory 26664->26670 26665 73ed849 26665->26569 26666->26665 26667 73eb568 Wow64SetThreadContext 26666->26667 26668 73eb560 Wow64SetThreadContext 26666->26668 26667->26666 26668->26666 26669->26666 26670->26666 26672 73ed42d 26671->26672 26674 73ebb38 WriteProcessMemory 26672->26674 26675 73ebb31 WriteProcessMemory 26672->26675 26673 73ed44e 26673->26569 26673->26673 26674->26673 26675->26673 26678 73eb568 Wow64SetThreadContext 26676->26678 26679 73eb560 Wow64SetThreadContext 26676->26679 26677 73ed690 26678->26677 26679->26677 26681 73ed166 26680->26681 26682 73eb568 Wow64SetThreadContext 26681->26682 26683 73eb560 Wow64SetThreadContext 26681->26683 26682->26681 26683->26681 26747 73eba78 26684->26747 26751 73eba71 26684->26751 26685 73ed29b 26690 73ecf6b 26688->26690 26689 73ed054 26689->26569 26690->26689 26692 73ebdb5 CreateProcessA 26690->26692 26693 73ebdc0 CreateProcessA 26690->26693 26691 73ed13e 26691->26569 26692->26691 26693->26691 26695 73ed166 26694->26695 26695->26694 26696 73eb568 Wow64SetThreadContext 26695->26696 26697 73eb560 Wow64SetThreadContext 26695->26697 26696->26695 26697->26695 26699 73ed166 26698->26699 26700 73eb568 Wow64SetThreadContext 26699->26700 26701 73eb560 Wow64SetThreadContext 26699->26701 26700->26699 26701->26699 26703 73ed60a 26702->26703 26705 73ebb38 WriteProcessMemory 26703->26705 26706 73ebb31 WriteProcessMemory 26703->26706 26704 73ed87e 26705->26704 26706->26704 26708 73ebb80 WriteProcessMemory 26707->26708 26710 73ebbd7 26708->26710 26710->26613 26712 73ebb38 WriteProcessMemory 26711->26712 26714 73ebbd7 26712->26714 26714->26613 26716 73ebe49 CreateProcessA 26715->26716 26718 73ec00b 26716->26718 26720 73ebe49 CreateProcessA 26719->26720 26722 73ec00b 26720->26722 26722->26722 26724 73eb4f8 ResumeThread 26723->26724 26726 73eb529 26724->26726 26726->26624 26728 73eb4b8 ResumeThread 26727->26728 26730 73eb529 26728->26730 26730->26624 26732 73eb5ad Wow64SetThreadContext 26731->26732 26734 73eb5f5 26732->26734 26734->26634 26736 73eb568 Wow64SetThreadContext 26735->26736 26738 73eb5f5 26736->26738 26738->26634 26740 73ebc69 ReadProcessMemory 26739->26740 26742 73ebcb7 26740->26742 26742->26644 26744 73ebc27 ReadProcessMemory 26743->26744 26746 73ebcb7 26744->26746 26746->26644 26748 73ebab8 VirtualAllocEx 26747->26748 26750 73ebaf5 26748->26750 26750->26685 26752 73eba78 VirtualAllocEx 26751->26752 26754 73ebaf5 26752->26754 26754->26685 26878 73eddc0 26879 73edf4b 26878->26879 26881 73edde6 26878->26881 26881->26879 26882 73e8710 26881->26882 26883 73ee040 PostMessageW 26882->26883 26884 73ee0ac 26883->26884 26884->26881 26755 1774668 26756 177467a 26755->26756 26759 1774686 26756->26759 26761 1774778 26756->26761 26758 17746a5 26766 1773e34 26759->26766 26762 177479d 26761->26762 26770 1774879 26762->26770 26774 1774888 26762->26774 26767 1773e3f 26766->26767 26782 1775c64 26767->26782 26769 1776ff7 26769->26758 26772 1774888 26770->26772 26771 177498c 26771->26771 26772->26771 26778 17744b4 26772->26778 26775 17748af 26774->26775 26776 17744b4 CreateActCtxA 26775->26776 26777 177498c 26775->26777 26776->26777 26779 1775918 CreateActCtxA 26778->26779 26781 17759db 26779->26781 26783 1775c6f 26782->26783 26786 1775c84 26783->26786 26785 17770c5 26785->26769 26787 1775c8f 26786->26787 26790 1775cb4 26787->26790 26789 17771a2 26789->26785 26791 1775cbf 26790->26791 26794 1775ce4 26791->26794 26793 17772a5 26793->26789 26795 1775cef 26794->26795 26797 17785ab 26795->26797 26801 177ac58 26795->26801 26796 17785e9 26796->26793 26797->26796 26805 177cd40 26797->26805 26810 177cd50 26797->26810 26815 177ac90 26801->26815 26818 177ac7f 26801->26818 26802 177ac6e 26802->26797 26807 177cd50 26805->26807 26806 177cd95 26806->26796 26807->26806 26827 177cef1 26807->26827 26831 177cf00 26807->26831 26811 177cd71 26810->26811 26812 177cd95 26811->26812 26813 177cef1 GetModuleHandleW 26811->26813 26814 177cf00 GetModuleHandleW 26811->26814 26812->26796 26813->26812 26814->26812 26822 177ad88 26815->26822 26816 177ac9f 26816->26802 26819 177ac90 26818->26819 26821 177ad88 GetModuleHandleW 26819->26821 26820 177ac9f 26820->26802 26821->26820 26823 177ad99 26822->26823 26824 177adbc 26822->26824 26823->26824 26825 177afc0 GetModuleHandleW 26823->26825 26824->26816 26826 177afed 26825->26826 26826->26816 26828 177cf00 26827->26828 26829 177cf47 26828->26829 26835 177b760 26828->26835 26829->26806 26834 177cf0d 26831->26834 26832 177cf47 26832->26806 26833 177b760 GetModuleHandleW 26833->26832 26834->26832 26834->26833 26836 177b76b 26835->26836 26838 177dc58 26836->26838 26839 177d064 26836->26839 26838->26838 26840 177d06f 26839->26840 26841 1775ce4 GetModuleHandleW 26840->26841 26842 177dcc7 26841->26842 26842->26838 26843 177d418 26844 177d45e 26843->26844 26848 177d5e9 26844->26848 26851 177d5f8 26844->26851 26845 177d54b 26849 177d626 26848->26849 26854 177b770 26848->26854 26849->26845 26852 177b770 DuplicateHandle 26851->26852 26853 177d626 26852->26853 26853->26845 26855 177d660 DuplicateHandle 26854->26855 26856 177d6f6 26855->26856 26856->26849
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3b1deb41226d647188ad78c0b1ea27ea25b1fe15e8c934c2ed63f09d8c43504f
                                                            • Instruction ID: 5bcb9291c8ede44253ce74fd4746c368a6c85d309084198f5872d683579cf335
                                                            • Opcode Fuzzy Hash: 3b1deb41226d647188ad78c0b1ea27ea25b1fe15e8c934c2ed63f09d8c43504f
                                                            • Instruction Fuzzy Hash: 4E32BFB1B012168FFB18DB79C454BAEB7FAAF89300F244469E00A9B394CB71ED01CB51
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 689823fbad2a2541657684cb167aa96304658092e26de0d0c0b0a37f3b91cc63
                                                            • Instruction ID: 7971cf8abed3822489a00cdf02e0c64ff824a3e54529f8bafd5a560b263ec9a1
                                                            • Opcode Fuzzy Hash: 689823fbad2a2541657684cb167aa96304658092e26de0d0c0b0a37f3b91cc63
                                                            • Instruction Fuzzy Hash: BF71FAB1E15629CBEB24CF66C9407D9F7BABF89300F14D1AAD40DA7294DB705A86CF40

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 316 73ebdb5-73ebe55 318 73ebe8e-73ebeae 316->318 319 73ebe57-73ebe61 316->319 326 73ebee7-73ebf16 318->326 327 73ebeb0-73ebeba 318->327 319->318 320 73ebe63-73ebe65 319->320 321 73ebe88-73ebe8b 320->321 322 73ebe67-73ebe71 320->322 321->318 324 73ebe75-73ebe84 322->324 325 73ebe73 322->325 324->324 328 73ebe86 324->328 325->324 333 73ebf4f-73ec009 CreateProcessA 326->333 334 73ebf18-73ebf22 326->334 327->326 329 73ebebc-73ebebe 327->329 328->321 331 73ebec0-73ebeca 329->331 332 73ebee1-73ebee4 329->332 335 73ebece-73ebedd 331->335 336 73ebecc 331->336 332->326 347 73ec00b-73ec011 333->347 348 73ec012-73ec098 333->348 334->333 338 73ebf24-73ebf26 334->338 335->335 337 73ebedf 335->337 336->335 337->332 339 73ebf28-73ebf32 338->339 340 73ebf49-73ebf4c 338->340 342 73ebf36-73ebf45 339->342 343 73ebf34 339->343 340->333 342->342 345 73ebf47 342->345 343->342 345->340 347->348 358 73ec09a-73ec09e 348->358 359 73ec0a8-73ec0ac 348->359 358->359 360 73ec0a0 358->360 361 73ec0ae-73ec0b2 359->361 362 73ec0bc-73ec0c0 359->362 360->359 361->362 363 73ec0b4 361->363 364 73ec0c2-73ec0c6 362->364 365 73ec0d0-73ec0d4 362->365 363->362 364->365 366 73ec0c8 364->366 367 73ec0e6-73ec0ed 365->367 368 73ec0d6-73ec0dc 365->368 366->365 369 73ec0ef-73ec0fe 367->369 370 73ec104 367->370 368->367 369->370 372 73ec105 370->372 372->372
                                                            APIs
                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 073EBFF6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: CreateProcess
                                                            • String ID:
                                                            • API String ID: 963392458-0
                                                            • Opcode ID: 78a02c6424cf5ef84af8d9b35bfdb169d3c138466b9f3c34c09583c369cb4b5f
                                                            • Instruction ID: 188abf100aa380170fbac6cb79a20607931dd587d581c42356b51a58e0ab5013
                                                            • Opcode Fuzzy Hash: 78a02c6424cf5ef84af8d9b35bfdb169d3c138466b9f3c34c09583c369cb4b5f
                                                            • Instruction Fuzzy Hash: AE915DB1D00229DFEB25CF68C841BEDFBB6BF44314F14816AE818A7280D7749985CF92

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 373 73ebdc0-73ebe55 375 73ebe8e-73ebeae 373->375 376 73ebe57-73ebe61 373->376 383 73ebee7-73ebf16 375->383 384 73ebeb0-73ebeba 375->384 376->375 377 73ebe63-73ebe65 376->377 378 73ebe88-73ebe8b 377->378 379 73ebe67-73ebe71 377->379 378->375 381 73ebe75-73ebe84 379->381 382 73ebe73 379->382 381->381 385 73ebe86 381->385 382->381 390 73ebf4f-73ec009 CreateProcessA 383->390 391 73ebf18-73ebf22 383->391 384->383 386 73ebebc-73ebebe 384->386 385->378 388 73ebec0-73ebeca 386->388 389 73ebee1-73ebee4 386->389 392 73ebece-73ebedd 388->392 393 73ebecc 388->393 389->383 404 73ec00b-73ec011 390->404 405 73ec012-73ec098 390->405 391->390 395 73ebf24-73ebf26 391->395 392->392 394 73ebedf 392->394 393->392 394->389 396 73ebf28-73ebf32 395->396 397 73ebf49-73ebf4c 395->397 399 73ebf36-73ebf45 396->399 400 73ebf34 396->400 397->390 399->399 402 73ebf47 399->402 400->399 402->397 404->405 415 73ec09a-73ec09e 405->415 416 73ec0a8-73ec0ac 405->416 415->416 417 73ec0a0 415->417 418 73ec0ae-73ec0b2 416->418 419 73ec0bc-73ec0c0 416->419 417->416 418->419 420 73ec0b4 418->420 421 73ec0c2-73ec0c6 419->421 422 73ec0d0-73ec0d4 419->422 420->419 421->422 423 73ec0c8 421->423 424 73ec0e6-73ec0ed 422->424 425 73ec0d6-73ec0dc 422->425 423->422 426 73ec0ef-73ec0fe 424->426 427 73ec104 424->427 425->424 426->427 429 73ec105 427->429 429->429
                                                            APIs
                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 073EBFF6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: CreateProcess
                                                            • String ID:
                                                            • API String ID: 963392458-0
                                                            • Opcode ID: 537195dbfc82959d258d0b0dcae06c75b9f16ea01938c07f508e2b5c155d02fd
                                                            • Instruction ID: 4372b5ba6bf194c342a04cbb554b52a6fab1a3865ced4eae3f436db957b22fc4
                                                            • Opcode Fuzzy Hash: 537195dbfc82959d258d0b0dcae06c75b9f16ea01938c07f508e2b5c155d02fd
                                                            • Instruction Fuzzy Hash: 11914DB1D00329DFEB25CF68C841BEDBBB6AF44314F148569E818A7280D7759985CF92

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 430 177ad88-177ad97 431 177adc3-177adc7 430->431 432 177ad99-177ada6 call 177a0e0 430->432 434 177addb-177ae1c 431->434 435 177adc9-177add3 431->435 438 177adbc 432->438 439 177ada8 432->439 441 177ae1e-177ae26 434->441 442 177ae29-177ae37 434->442 435->434 438->431 485 177adae call 177b020 439->485 486 177adae call 177b010 439->486 441->442 443 177ae5b-177ae5d 442->443 444 177ae39-177ae3e 442->444 449 177ae60-177ae67 443->449 446 177ae40-177ae47 call 177a0ec 444->446 447 177ae49 444->447 445 177adb4-177adb6 445->438 448 177aef8-177afb8 445->448 451 177ae4b-177ae59 446->451 447->451 480 177afc0-177afeb GetModuleHandleW 448->480 481 177afba-177afbd 448->481 452 177ae74-177ae7b 449->452 453 177ae69-177ae71 449->453 451->449 456 177ae7d-177ae85 452->456 457 177ae88-177ae91 call 177a0fc 452->457 453->452 456->457 461 177ae93-177ae9b 457->461 462 177ae9e-177aea3 457->462 461->462 463 177aea5-177aeac 462->463 464 177aec1-177aece 462->464 463->464 466 177aeae-177aebe call 177a10c call 177a11c 463->466 471 177aef1-177aef7 464->471 472 177aed0-177aeee 464->472 466->464 472->471 482 177aff4-177b008 480->482 483 177afed-177aff3 480->483 481->480 483->482 485->445 486->445
                                                            APIs
                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0177AFDE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1308967620.0000000001770000.00000040.00000800.00020000.00000000.sdmp, Offset: 01770000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1770000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: HandleModule
                                                            • String ID:
                                                            • API String ID: 4139908857-0
                                                            • Opcode ID: d092c70f3d6bdbeece9846f310c9cdb85684b319ea820225c3bfa9301b94bd29
                                                            • Instruction ID: 3499c1466508c8f2cc4e65a45e392279bf2b488da7e49372a323323c4aeb7fcb
                                                            • Opcode Fuzzy Hash: d092c70f3d6bdbeece9846f310c9cdb85684b319ea820225c3bfa9301b94bd29
                                                            • Instruction Fuzzy Hash: 26713770A00B058FEB25DF29D45579AFBF1FF88204F04892EE48AD7A50D775E849CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 487 17744b4-17759d9 CreateActCtxA 490 17759e2-1775a3c 487->490 491 17759db-17759e1 487->491 498 1775a3e-1775a41 490->498 499 1775a4b-1775a4f 490->499 491->490 498->499 500 1775a51-1775a5d 499->500 501 1775a60 499->501 500->501 503 1775a61 501->503 503->503
                                                            APIs
                                                            • CreateActCtxA.KERNEL32(?), ref: 017759C9
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1308967620.0000000001770000.00000040.00000800.00020000.00000000.sdmp, Offset: 01770000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1770000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: a84e9c7564d593007f5f71670ab36c8ce600afbcb677cc8cef19eea8b1e459d1
                                                            • Instruction ID: 24656b155216ac2f3820ade12114aa6ef81d709bf012c810278bbbf4102e4ace
                                                            • Opcode Fuzzy Hash: a84e9c7564d593007f5f71670ab36c8ce600afbcb677cc8cef19eea8b1e459d1
                                                            • Instruction Fuzzy Hash: 6C41CF71C00719CFEB24DFA9C884BCDBBB5BF49304F20846AD409AB251DB756946CF90

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 504 177590c-17759d9 CreateActCtxA 506 17759e2-1775a3c 504->506 507 17759db-17759e1 504->507 514 1775a3e-1775a41 506->514 515 1775a4b-1775a4f 506->515 507->506 514->515 516 1775a51-1775a5d 515->516 517 1775a60 515->517 516->517 519 1775a61 517->519 519->519
                                                            APIs
                                                            • CreateActCtxA.KERNEL32(?), ref: 017759C9
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1308967620.0000000001770000.00000040.00000800.00020000.00000000.sdmp, Offset: 01770000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1770000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: 1dbcd15451334675a98db9b4b8a17b58ee2d95d6b38f2dfd014eaf9ac5341f3b
                                                            • Instruction ID: f3ae088702698b942f68c27916cd39258de3695f7daf4c0bfa8ac52478b18d23
                                                            • Opcode Fuzzy Hash: 1dbcd15451334675a98db9b4b8a17b58ee2d95d6b38f2dfd014eaf9ac5341f3b
                                                            • Instruction Fuzzy Hash: 5741EFB1C00719CFEB24DFA9C884BCDBBB1BF49704F20806AD409AB251DB756946CF50

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 520 73ebb31-73ebb86 523 73ebb88-73ebb94 520->523 524 73ebb96-73ebbd5 WriteProcessMemory 520->524 523->524 526 73ebbde-73ebc0e 524->526 527 73ebbd7-73ebbdd 524->527 527->526
                                                            APIs
                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 073EBBC8
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: MemoryProcessWrite
                                                            • String ID:
                                                            • API String ID: 3559483778-0
                                                            • Opcode ID: 65b86dd5965cdad4a591768a0cbb130308579059ea48debfa1ae03625ac02b2d
                                                            • Instruction ID: 6f1548d96a458a20f04391d59022467820ba845eacd588982baea606307f330d
                                                            • Opcode Fuzzy Hash: 65b86dd5965cdad4a591768a0cbb130308579059ea48debfa1ae03625ac02b2d
                                                            • Instruction Fuzzy Hash: 6A2139B59003599FDB10CFAAC981BEEBBF5FF48310F10882AE559A7240C7789544CBA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 541 73ebc20-73ebc25 542 73ebc69-73ebcb5 ReadProcessMemory 541->542 543 73ebc27-73ebc67 541->543 547 73ebcbe-73ebcee 542->547 548 73ebcb7-73ebcbd 542->548 543->542 548->547
                                                            APIs
                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 073EBCA8
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: MemoryProcessRead
                                                            • String ID:
                                                            • API String ID: 1726664587-0
                                                            • Opcode ID: 0510c3b103c6f64d2bc8fc69369946b30dd93b96fd5008a02bbe2cd99ce3bd5a
                                                            • Instruction ID: cbfd0bd6b19388bcc4ca5d3c5aa32496a3d266698d913f0e2428f41b9d5246ac
                                                            • Opcode Fuzzy Hash: 0510c3b103c6f64d2bc8fc69369946b30dd93b96fd5008a02bbe2cd99ce3bd5a
                                                            • Instruction Fuzzy Hash: 8C2157B18003599FDB10CFAAD880BEEFBF4FF48310F10842AE559A7240CB3995418BA1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 531 73ebb38-73ebb86 533 73ebb88-73ebb94 531->533 534 73ebb96-73ebbd5 WriteProcessMemory 531->534 533->534 536 73ebbde-73ebc0e 534->536 537 73ebbd7-73ebbdd 534->537 537->536
                                                            APIs
                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 073EBBC8
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: MemoryProcessWrite
                                                            • String ID:
                                                            • API String ID: 3559483778-0
                                                            • Opcode ID: 7bf08348f87ddb4b5fbc2a7f720ccc9c15cdf96666286bfab32ed16a51f08b5a
                                                            • Instruction ID: 4b4dad45eb9a051497caa6d37b8afffa526de8b48c5c2fa2826971cedce3282f
                                                            • Opcode Fuzzy Hash: 7bf08348f87ddb4b5fbc2a7f720ccc9c15cdf96666286bfab32ed16a51f08b5a
                                                            • Instruction Fuzzy Hash: 672128B5900359DFDB10CFAAC985BDEBBF5FF48310F10882AE959A7240D7789540CBA4

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 552 73eb560-73eb5b3 555 73eb5b5-73eb5c1 552->555 556 73eb5c3-73eb5f3 Wow64SetThreadContext 552->556 555->556 558 73eb5fc-73eb62c 556->558 559 73eb5f5-73eb5fb 556->559 559->558
                                                            APIs
                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 073EB5E6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: ContextThreadWow64
                                                            • String ID:
                                                            • API String ID: 983334009-0
                                                            • Opcode ID: 22fb585f4ef54cef47868f3ff93a084e0346776cabd885455caaa9cb1f1c850a
                                                            • Instruction ID: 5b351320ce00266b47480f10b8c036b338c25ea2bce29b770793bcd1b2ade1f4
                                                            • Opcode Fuzzy Hash: 22fb585f4ef54cef47868f3ff93a084e0346776cabd885455caaa9cb1f1c850a
                                                            • Instruction Fuzzy Hash: E2213BB19003099FDB14DFAAC485BEEFBF4EF48310F14842AD519A7641CB789945CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 563 177b770-177d6f4 DuplicateHandle 565 177d6f6-177d6fc 563->565 566 177d6fd-177d71a 563->566 565->566
                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0177D626,?,?,?,?,?), ref: 0177D6E7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1308967620.0000000001770000.00000040.00000800.00020000.00000000.sdmp, Offset: 01770000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1770000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: 83c823a9c4a9aab88469fe3023b142ea1f80ca2b7ae6c45511c5cb6c87719f4f
                                                            • Instruction ID: e63f364f114835447ec2ef57cd5466a65fbc5041592ec289c83a1da003a6a3ca
                                                            • Opcode Fuzzy Hash: 83c823a9c4a9aab88469fe3023b142ea1f80ca2b7ae6c45511c5cb6c87719f4f
                                                            • Instruction Fuzzy Hash: F421D4B5900248EFDB10CF9AD584ADEFBF4EB48350F14841AE918A7350D375A940CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 569 177d658-177d65b 570 177d660-177d6f4 DuplicateHandle 569->570 571 177d6f6-177d6fc 570->571 572 177d6fd-177d71a 570->572 571->572
                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0177D626,?,?,?,?,?), ref: 0177D6E7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1308967620.0000000001770000.00000040.00000800.00020000.00000000.sdmp, Offset: 01770000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1770000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: 4a142e83199b3b2e3308e1d678c147f2603ba8f1135ccfd73baae6133e149aa8
                                                            • Instruction ID: 601dd3ecf510513191192d0b4b7b7a78402e6b013282a73b0fdd3445d4fdc615
                                                            • Opcode Fuzzy Hash: 4a142e83199b3b2e3308e1d678c147f2603ba8f1135ccfd73baae6133e149aa8
                                                            • Instruction Fuzzy Hash: 1621D4B5900248EFDB20CF9AD984ADEFBF4FB48350F14841AE918A7350D379A941CF65

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 575 73eb568-73eb5b3 577 73eb5b5-73eb5c1 575->577 578 73eb5c3-73eb5f3 Wow64SetThreadContext 575->578 577->578 580 73eb5fc-73eb62c 578->580 581 73eb5f5-73eb5fb 578->581 581->580
                                                            APIs
                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 073EB5E6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: ContextThreadWow64
                                                            • String ID:
                                                            • API String ID: 983334009-0
                                                            • Opcode ID: 03dcebf67675c36bf9a5cb19acbe22fa4fbd49b3863ac9d7346490b572c6b19c
                                                            • Instruction ID: 44c7c1b52c9fe3a030bb436c324426634ca1a23723df4cce7c6345f81f433755
                                                            • Opcode Fuzzy Hash: 03dcebf67675c36bf9a5cb19acbe22fa4fbd49b3863ac9d7346490b572c6b19c
                                                            • Instruction Fuzzy Hash: BF2125B1D003099FEB14DFAAC484BAEFBF4AF48310F14842AD419A7280CB789944CFA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 585 73ebc28-73ebcb5 ReadProcessMemory 589 73ebcbe-73ebcee 585->589 590 73ebcb7-73ebcbd 585->590 590->589
                                                            APIs
                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 073EBCA8
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: MemoryProcessRead
                                                            • String ID:
                                                            • API String ID: 1726664587-0
                                                            • Opcode ID: 93820be38dd51cdf88ac0c661c92125315af6a663a9f79377d2eea0f2096d296
                                                            • Instruction ID: 1d1d20138724ad18625e0d93e3f364d9a1a1ece4fe443f42a82e21fd57deb900
                                                            • Opcode Fuzzy Hash: 93820be38dd51cdf88ac0c661c92125315af6a663a9f79377d2eea0f2096d296
                                                            • Instruction Fuzzy Hash: EF2107B18003599FDB10DFAAC984BDEFBF5FF48310F10842AE559A7240C77995409BA5
                                                            APIs
                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 073EBAE6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: AllocVirtual
                                                            • String ID:
                                                            • API String ID: 4275171209-0
                                                            • Opcode ID: 8f267fbe46aaedc7742ea877356ffb5132f507b360e1879bf1e99cdb73e51737
                                                            • Instruction ID: 7e2355f57082b7bffc94e24275b90752ba42ba8b1b4b8dd5a8bca85cd66c5fbe
                                                            • Opcode Fuzzy Hash: 8f267fbe46aaedc7742ea877356ffb5132f507b360e1879bf1e99cdb73e51737
                                                            • Instruction Fuzzy Hash: 801147B68002499FDB25DFAAC844BEEBBF5EF88310F10881AE519A7650CB759540CFA1
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: 3c62f4286a93245871bc4a9207aebc69cfbe74ce91e6c77ab53d42faf0c2dd78
                                                            • Instruction ID: 8af12eaee9b019207f708272c8722396b59cd514f6f2f81f55b41749485fad2e
                                                            • Opcode Fuzzy Hash: 3c62f4286a93245871bc4a9207aebc69cfbe74ce91e6c77ab53d42faf0c2dd78
                                                            • Instruction Fuzzy Hash: F9117CB5C003488FDB20DFAAC4447DEFBF4EB88310F148419D519A7740CA75A940CFA5
                                                            APIs
                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 073EBAE6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: AllocVirtual
                                                            • String ID:
                                                            • API String ID: 4275171209-0
                                                            • Opcode ID: b21a94ead42f06b8347d2fd977401ae9ce2f0b895cf31f13e38ad631dcde9696
                                                            • Instruction ID: 5818d516f8a092407fc699b9b3f95f76815a504e624c556905490c0fb9de4927
                                                            • Opcode Fuzzy Hash: b21a94ead42f06b8347d2fd977401ae9ce2f0b895cf31f13e38ad631dcde9696
                                                            • Instruction Fuzzy Hash: 961126B68003499FDB25DFAAC844BDFFBF5EF88310F14881AE519A7250CB759540CBA5
                                                            APIs
                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 073EE09D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: MessagePost
                                                            • String ID:
                                                            • API String ID: 410705778-0
                                                            • Opcode ID: 5d21202d19fb59f6f4b9c1699857af53c8ef82b87a5d41b6450aa87c992aea86
                                                            • Instruction ID: 3c12c33698c020ab68bbadd19a9c93024a29cb6ebc1608dbeea9f7c7e3f1f35a
                                                            • Opcode Fuzzy Hash: 5d21202d19fb59f6f4b9c1699857af53c8ef82b87a5d41b6450aa87c992aea86
                                                            • Instruction Fuzzy Hash: 3111E9B58002499FEB10DF9AD545BDEBBF8EB48310F108419D555A7640C375A544CFA1
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: 9e04ffb39fb0dbed668cd829f26d631ad0560775daaa98d57dfc49effe630298
                                                            • Instruction ID: 6d8f2809327c1e8304bbab824bc00e05379e4e275896ca55609ddc9b82599404
                                                            • Opcode Fuzzy Hash: 9e04ffb39fb0dbed668cd829f26d631ad0560775daaa98d57dfc49effe630298
                                                            • Instruction Fuzzy Hash: 711128B1D003598FDB24DFAAC444BDEFBF4EB88310F14841AD519A7340CA79A940CFA5
                                                            APIs
                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0177AFDE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1308967620.0000000001770000.00000040.00000800.00020000.00000000.sdmp, Offset: 01770000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1770000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: HandleModule
                                                            • String ID:
                                                            • API String ID: 4139908857-0
                                                            • Opcode ID: 259d07928bf4c227e49a8a8ce8f76725ef2787946729cebe7e07aca922ebcfca
                                                            • Instruction ID: c4f8c48ddad41d6ba01df2efbfff4fe3f8bde0a89634ae1387ead4b84c9c6796
                                                            • Opcode Fuzzy Hash: 259d07928bf4c227e49a8a8ce8f76725ef2787946729cebe7e07aca922ebcfca
                                                            • Instruction Fuzzy Hash: CC110FB6C006498FEB20CF9AC444BDEFBF4EB88214F14842AD429A7640C379A545CFA1
                                                            APIs
                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 073EE09D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: MessagePost
                                                            • String ID:
                                                            • API String ID: 410705778-0
                                                            • Opcode ID: f883c7311e02a984430671ec243083aa90101bbd5f9b34d01d33716740cbb954
                                                            • Instruction ID: 2eef585d93c0ae75efaecbed01142a66245d6d5df16e7bb2cde5ad3a13e7be46
                                                            • Opcode Fuzzy Hash: f883c7311e02a984430671ec243083aa90101bbd5f9b34d01d33716740cbb954
                                                            • Instruction Fuzzy Hash: FC11F5B5800759DFEB20DF9AD584BDEBBF8EB48310F108419E519A7341C375A944CFA6
                                                            APIs
                                                            • CloseHandle.KERNELBASE(?), ref: 076F0590
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312656506.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_76f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: CloseHandle
                                                            • String ID:
                                                            • API String ID: 2962429428-0
                                                            • Opcode ID: 4e77830cd5eff6f7c1c12876f8062d18d66a9821be8d1c1bcafdbdc04df4b9ea
                                                            • Instruction ID: 5510281991435256f7079ae03579d45acb3ef543dbd911dcbc156c7154024bdd
                                                            • Opcode Fuzzy Hash: 4e77830cd5eff6f7c1c12876f8062d18d66a9821be8d1c1bcafdbdc04df4b9ea
                                                            • Instruction Fuzzy Hash: E11158B6800249DFDB20DF9AD544BDEBBF4EB88320F20841AD559A7741D738A544CFA5
                                                            APIs
                                                            • CloseHandle.KERNELBASE(?), ref: 076F0590
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312656506.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_76f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: CloseHandle
                                                            • String ID:
                                                            • API String ID: 2962429428-0
                                                            • Opcode ID: ff22a51e93d7518aa83c14cf74aa4beff1b0a398ce54f446e16545d906f5659f
                                                            • Instruction ID: 3668f49fdca75ce1ade0f879a4040e3971bfe7f08c1392df054b2b6f9d627b1a
                                                            • Opcode Fuzzy Hash: ff22a51e93d7518aa83c14cf74aa4beff1b0a398ce54f446e16545d906f5659f
                                                            • Instruction Fuzzy Hash: EF1122B6800249DFDB20DF9AC544BDEBBF4EB48320F20841AD959A7341D378A644CFA5
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307789926.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_147d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0433eab6d96378869ec098080b6c6bb1cfce7845ff276d8ed7d94f3ee0cc0cb7
                                                            • Instruction ID: f97cda7cbcc7af37cc01068bd84cc5349ae2052f8d3b7dcecce2cdd42a0906a3
                                                            • Opcode Fuzzy Hash: 0433eab6d96378869ec098080b6c6bb1cfce7845ff276d8ed7d94f3ee0cc0cb7
                                                            • Instruction Fuzzy Hash: 5B210372910240EFDB15DF54D9C0B67BF65FF88318F24C56AE9090B266C336D456CAA2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307789926.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_147d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 01d2c04d7e7465ed8554bc2aded0f5244ded4f608b71a9f8bdd478e6763701bc
                                                            • Instruction ID: 01e6ebf6ed6f7638f2cc13b9bc1699b7e80183f17efe8414c7c45fbca833842d
                                                            • Opcode Fuzzy Hash: 01d2c04d7e7465ed8554bc2aded0f5244ded4f608b71a9f8bdd478e6763701bc
                                                            • Instruction Fuzzy Hash: 17210672910204EFDB15DF54D9C0B96BB65FF84324F20C57EE9090F266C336E456CAA2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307892861.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_148d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 199f4ce01d92309dbf0a3bffd71e9c11b25bd00fda68d9f42769cb9ad36de73c
                                                            • Instruction ID: a1b3dce7bf0b112e8e8f4c5503adcc95d97e71902e86e7565a9e2e621fd843d6
                                                            • Opcode Fuzzy Hash: 199f4ce01d92309dbf0a3bffd71e9c11b25bd00fda68d9f42769cb9ad36de73c
                                                            • Instruction Fuzzy Hash: 4D2103B1904300EFDB15EF64D980B1ABB61EB85318F20C56EE90A4B3E6C336D447CA62
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307892861.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_148d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0fc670fce7041194a529ede048481d84e7fcd7ca61dedf3ae8b38c5009c012b6
                                                            • Instruction ID: c26c84970211e70829060fdd408469a3f3f26f5463b685331bdbc9bbc3175c89
                                                            • Opcode Fuzzy Hash: 0fc670fce7041194a529ede048481d84e7fcd7ca61dedf3ae8b38c5009c012b6
                                                            • Instruction Fuzzy Hash: AC21C571905204EFDB15EF94D9C0B2ABB65FB84324F24C56EE9094B3E2C336D846CA61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307892861.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_148d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 62a1d6b0ed9f842fdce5297e847f9f8d3c069837aee55361186af924ec1a3d05
                                                            • Instruction ID: 883f8ccedefbeceeb72aa543b7ad5a3b12e6fc5efb51a7ea9954775d102e029a
                                                            • Opcode Fuzzy Hash: 62a1d6b0ed9f842fdce5297e847f9f8d3c069837aee55361186af924ec1a3d05
                                                            • Instruction Fuzzy Hash: 1421AF755093808FDB02CF64D590716BF71EB46214F28C5DAD8498F6A3C33A980ACB62
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307789926.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_147d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                            • Instruction ID: 0d58f4c0d8914e8fe528e04e79dd7bbbe81d4ade1dbe00f6c68ade53966c498d
                                                            • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                            • Instruction Fuzzy Hash: 3511C072804240DFDB16CF44D5C0B56BF61FF84324F2486AAD9090B667C33AD456CB91
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307789926.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_147d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                            • Instruction ID: a5b33713149ccb192f4021a8a060901776417bf6d309480ef22b2cb7f339dbc2
                                                            • Opcode Fuzzy Hash: 0d9143a8ff6c40554208124bd87d7ebbaad978752f52efe449982275cc027c51
                                                            • Instruction Fuzzy Hash: 2B11CD72804280DFCB16CF54D9C0B56BF61FB84324F2486AAD8490B666C336D456CBA2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307892861.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_148d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                            • Instruction ID: fa0e4b2b034019fbac2cf6fa97a6cc41f1a891c5f2edd0ee98b0700ff2b8fdab
                                                            • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                            • Instruction Fuzzy Hash: 4C11BB75904280DFDB16DF54D5C0B1AFFA1FB84324F24C6AAD8494B7A6C33AD44ACB62
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307789926.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_147d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 588f1d3a69d672f4614dd72d7ce9c83c2cca2a51ce72353bca591f77bcf598fd
                                                            • Instruction ID: 53f60d54a3d1be6c1f272a0b130908a1297f7d3a13771bf68f2df1dc4351db44
                                                            • Opcode Fuzzy Hash: 588f1d3a69d672f4614dd72d7ce9c83c2cca2a51ce72353bca591f77bcf598fd
                                                            • Instruction Fuzzy Hash: F601A731814380AEF7204B69CC84BA7FF98EF41660F18855BED090E396C2799445CAB2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1307789926.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_147d000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9021ba09f4d5684216e2c2b25253abaca8b33c4d881c70d6e99c57290defe0ad
                                                            • Instruction ID: 7be23cd39a1e1a2a3ade77e1ce9cac2fdeecf42da39bde2db71bf1f1de9f7a7c
                                                            • Opcode Fuzzy Hash: 9021ba09f4d5684216e2c2b25253abaca8b33c4d881c70d6e99c57290defe0ad
                                                            • Instruction Fuzzy Hash: 00F06271405384AEE7208B1ADD84BA3FFA8EF81664F18C55BED484F397C2799844CAB1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: {.01
                                                            • API String ID: 0-556901794
                                                            • Opcode ID: fd0008b9f8ddfdda20e32062ae6ae5279fb67e7325136c8d563b007f27fd81ef
                                                            • Instruction ID: 2b2e1e429cf258e1c908b01f42b69e30ca809be4900f7ba35d186901110e6f82
                                                            • Opcode Fuzzy Hash: fd0008b9f8ddfdda20e32062ae6ae5279fb67e7325136c8d563b007f27fd81ef
                                                            • Instruction Fuzzy Hash: 32E11AB4E002198FDB15CFA9C580AAEFBB6FF49304F24816AD858AB355D7349D42CF61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7bb609d9e94e22106837d99aa311ef6db5fe1f47832dc4a84cfdff89a269da56
                                                            • Instruction ID: 194f983612919e685036d8f2aa1ff6e36633a9ceb8fbe81b55ad764d21b46a0c
                                                            • Opcode Fuzzy Hash: 7bb609d9e94e22106837d99aa311ef6db5fe1f47832dc4a84cfdff89a269da56
                                                            • Instruction Fuzzy Hash: C8E11EB4E102198FDB14CF99C580AAEFBB6FF49304F24816AD858AB355D734AD41CF61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: afc29cc73d04f69b4e94f6ceb5517edff874dddc49c81bf4cdac5605c156b243
                                                            • Instruction ID: 91872425015085e0f1809d45f91ea00189c0ec8089c89968ead5faeeb13f623a
                                                            • Opcode Fuzzy Hash: afc29cc73d04f69b4e94f6ceb5517edff874dddc49c81bf4cdac5605c156b243
                                                            • Instruction Fuzzy Hash: 49E1FCB4E002198FDB14CFA9C580AAEFBB6FF89305F24816AD458AB355D734AD41CF61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bc2757c4107f07b6e463bbce940455d570f000f2b6caaec81c14aed5935c64fd
                                                            • Instruction ID: 462bf31eccde75ec9c32a05f4f6a8eab52b3a6404863fea695eaef2c948d212d
                                                            • Opcode Fuzzy Hash: bc2757c4107f07b6e463bbce940455d570f000f2b6caaec81c14aed5935c64fd
                                                            • Instruction Fuzzy Hash: BAE11CB4E002298FDB14CF99C580AAEFBB6FF49304F24816AD858AB355D735AD41CF61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d8f4fdf50521fd56765f43c6e30c1568d3eb83bd5a8e3b53f7089dee740862bd
                                                            • Instruction ID: a0c3e0200f1246712552ca2d60ce6dbfc5daafb89697c07e9dc271e96298ccf3
                                                            • Opcode Fuzzy Hash: d8f4fdf50521fd56765f43c6e30c1568d3eb83bd5a8e3b53f7089dee740862bd
                                                            • Instruction Fuzzy Hash: D8E1D9B4E002198FDB14CF99C580AAEFBB6FB89305F24C16AD458AB355D734AD42CF61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: afd1b3af2a096e7f82645fbfeb50041f71db5be94bb5a177f7b1fd762fa5c526
                                                            • Instruction ID: e96b1fcf0f4a775e3e0f725571578019aa5ddc22afae03c526a21c2c4bd52be8
                                                            • Opcode Fuzzy Hash: afd1b3af2a096e7f82645fbfeb50041f71db5be94bb5a177f7b1fd762fa5c526
                                                            • Instruction Fuzzy Hash: 09D1D235C2065A8ACB11EFA4D9906D9F771FFA9200F109B9AE4493B210FF746AD5CF81
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1308967620.0000000001770000.00000040.00000800.00020000.00000000.sdmp, Offset: 01770000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_1770000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9b70aa3a5ac96c0db7b790a046f21003f3f76d0d479f23e9e84c811e24902e0f
                                                            • Instruction ID: e5e516bfb762c7b2d5639dd2cb4c70ad85ae28ad119ac787ef3645f2ff2cf9b0
                                                            • Opcode Fuzzy Hash: 9b70aa3a5ac96c0db7b790a046f21003f3f76d0d479f23e9e84c811e24902e0f
                                                            • Instruction Fuzzy Hash: A2A16D32E0021ACFCF16DFB4C94459EFBB2FF85300B15856AE915AB265DB71E906CB50
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f3630cad7ec78cd74d6c151ed947abfa282d605f51da6beb00f20df7d7667ab0
                                                            • Instruction ID: 367b751e4fd431b04a68f1fd1f89f55c8617531bde038b2e93e4ed7c16d7dde1
                                                            • Opcode Fuzzy Hash: f3630cad7ec78cd74d6c151ed947abfa282d605f51da6beb00f20df7d7667ab0
                                                            • Instruction Fuzzy Hash: 07D1C135C2065A8ACB11EFA4D9906D9F771FFA9200F109B9AE5493B210FF746AC5CF81
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.1312394617.00000000073E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_73e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c480f277678e0f9a4a01eba5699da8763ad59dea1d8b63a66f3d4f7f208396c5
                                                            • Instruction ID: 9e9530016b03a3a89d09767de09da3267b921d60a1afd14c4e6f6f84604de0b7
                                                            • Opcode Fuzzy Hash: c480f277678e0f9a4a01eba5699da8763ad59dea1d8b63a66f3d4f7f208396c5
                                                            • Instruction Fuzzy Hash: 0331C9B1E196688BEB18CF6B88043D9FAFAAFC9304F04D1AAC40C66255DB740986CF51

                                                            Execution Graph

                                                            Execution Coverage:9.5%
                                                            Dynamic/Decrypted Code Coverage:100%
                                                            Signature Coverage:0%
                                                            Total number of Nodes:3
                                                            Total number of Limit Nodes:0
                                                            execution_graph 41392 129ea58 41393 129ea9e GlobalMemoryStatusEx 41392->41393 41394 129eace 41393->41394
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q$$q$$q
                                                            • API String ID: 0-2069967915
                                                            • Opcode ID: 4800270db99881eb8146781a417a70caa2dc4810b98fd474774e1e1740581481
                                                            • Instruction ID: 33361b0100ddc62257d32de8e0893ea9f64cb9a76d9caf45a38c1875142a9b8c
                                                            • Opcode Fuzzy Hash: 4800270db99881eb8146781a417a70caa2dc4810b98fd474774e1e1740581481
                                                            • Instruction Fuzzy Hash: 52D25B34E10204CFDB64DFA8C594A9DB7B2FF89310F548569E609EB265EB74ED81CB80
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q$$q$$q
                                                            • API String ID: 0-2069967915
                                                            • Opcode ID: 0f452f2e14c15aaa12b04dfb78b14eb0655bf0979dc3ff631b4795887d11c784
                                                            • Instruction ID: d00987009d024f8bab7c8eb7030ee5c39c155052ce95bc3000b31f1d2ba5135f
                                                            • Opcode Fuzzy Hash: 0f452f2e14c15aaa12b04dfb78b14eb0655bf0979dc3ff631b4795887d11c784
                                                            • Instruction Fuzzy Hash: FC526230F202098FEF64DB68D5907AEB7B2EB49310F24852AE615EB355DB35DC81CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1816 68f7d60-68f7d7e 1817 68f7d80-68f7d83 1816->1817 1818 68f7d85-68f7d9f 1817->1818 1819 68f7da4-68f7da7 1817->1819 1818->1819 1822 68f7dbe-68f7dc1 1819->1822 1823 68f7da9-68f7db7 1819->1823 1824 68f7de4-68f7de7 1822->1824 1825 68f7dc3-68f7ddf 1822->1825 1832 68f7db9 1823->1832 1833 68f7e06-68f7e1c 1823->1833 1826 68f7de9-68f7df3 1824->1826 1827 68f7df4-68f7df6 1824->1827 1825->1824 1830 68f7dfd-68f7e00 1827->1830 1831 68f7df8 1827->1831 1830->1817 1830->1833 1831->1830 1832->1822 1837 68f8037-68f8041 1833->1837 1838 68f7e22-68f7e2b 1833->1838 1839 68f8042-68f804c 1838->1839 1840 68f7e31-68f7e4e 1838->1840 1843 68f804e-68f8077 1839->1843 1844 68f809d-68f80a3 1839->1844 1852 68f8024-68f8031 1840->1852 1853 68f7e54-68f7e7c 1840->1853 1845 68f8079-68f807c 1843->1845 1846 68f80a7-68f80a9 1844->1846 1847 68f80a5 1844->1847 1849 68f8129-68f812c 1845->1849 1850 68f8082-68f808e 1845->1850 1851 68f80b3-68f80b7 1846->1851 1847->1851 1854 68f814f-68f8152 1849->1854 1855 68f812e-68f814a 1849->1855 1859 68f8099-68f809b 1850->1859 1856 68f80b9-68f80c3 1851->1856 1857 68f80c5 1851->1857 1852->1837 1852->1838 1853->1852 1874 68f7e82-68f7e8b 1853->1874 1861 68f8158-68f8167 1854->1861 1862 68f8387-68f8389 1854->1862 1855->1854 1860 68f80ca-68f80cc 1856->1860 1857->1860 1859->1844 1859->1851 1866 68f80ce-68f80d1 1860->1866 1867 68f80e3-68f811c 1860->1867 1872 68f8169-68f8184 1861->1872 1873 68f8186-68f81ca 1861->1873 1863 68f838b 1862->1863 1864 68f8390-68f8393 1862->1864 1863->1864 1864->1845 1870 68f8399-68f83a2 1864->1870 1866->1870 1867->1861 1894 68f811e-68f8128 1867->1894 1872->1873 1881 68f835b-68f8371 1873->1881 1882 68f81d0-68f81e1 1873->1882 1874->1839 1876 68f7e91-68f7ead 1874->1876 1886 68f7eb3-68f7edd 1876->1886 1887 68f8012-68f801e 1876->1887 1881->1862 1892 68f81e7-68f8204 1882->1892 1893 68f8346-68f8355 1882->1893 1901 68f8008-68f800d 1886->1901 1902 68f7ee3-68f7f0b 1886->1902 1887->1852 1887->1874 1892->1893 1900 68f820a-68f8300 call 68f6580 1892->1900 1893->1881 1893->1882 1951 68f830e 1900->1951 1952 68f8302-68f830c 1900->1952 1901->1887 1902->1901 1908 68f7f11-68f7f3f 1902->1908 1908->1901 1913 68f7f45-68f7f4e 1908->1913 1913->1901 1915 68f7f54-68f7f86 1913->1915 1922 68f7f88-68f7f8c 1915->1922 1923 68f7f91-68f7fad 1915->1923 1922->1901 1925 68f7f8e 1922->1925 1923->1887 1926 68f7faf-68f8006 call 68f6580 1923->1926 1925->1923 1926->1887 1953 68f8313-68f8315 1951->1953 1952->1953 1953->1893 1954 68f8317-68f831c 1953->1954 1955 68f831e-68f8328 1954->1955 1956 68f832a 1954->1956 1957 68f832f-68f8331 1955->1957 1956->1957 1957->1893 1958 68f8333-68f833f 1957->1958 1958->1893
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q
                                                            • API String ID: 0-3126353813
                                                            • Opcode ID: ba1aec0afe42f3d3f21f22105bd6b609e36599a7a70869c2154a739d3b1c4b43
                                                            • Instruction ID: ac80634b855f3ca08cefe3f316c228eb71a7ef5cf31fd696db9b7dd9d85b2b01
                                                            • Opcode Fuzzy Hash: ba1aec0afe42f3d3f21f22105bd6b609e36599a7a70869c2154a739d3b1c4b43
                                                            • Instruction Fuzzy Hash: FD028C30B112058FDB54DB68D990BAEBBF2EF84310F148529E615EB395DB75EC42CB90
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5294cf63fc8d0c03f8076e4343aede8711d45f1d62704ce00bc35ffa9e2c42eb
                                                            • Instruction ID: 05d6b80f052cba4e3ec83fd35f89b4c8dee34595c70fed111e360ab2835c1a24
                                                            • Opcode Fuzzy Hash: 5294cf63fc8d0c03f8076e4343aede8711d45f1d62704ce00bc35ffa9e2c42eb
                                                            • Instruction Fuzzy Hash: 8E629E34B102048FDB54DB68D594BADB7F2EF88314F148669E605EB395EB35EC82CB90
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bfd720c6f8244d3ccde5ecd4980532653858145c2691ddb48b27f866011a4427
                                                            • Instruction ID: 69e7ee4e52c11b23e73a1832059a7688f9b241eafb16da00262c668afa2c9e47
                                                            • Opcode Fuzzy Hash: bfd720c6f8244d3ccde5ecd4980532653858145c2691ddb48b27f866011a4427
                                                            • Instruction Fuzzy Hash: BA12E671F202149FDF64DB68D8807AEBBB2EB95310F248429EA56DB345DB34DC41CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 0 68facb8-68facd6 1 68facd8-68facdb 0->1 2 68facdd-68face2 1->2 3 68face5-68face8 1->3 2->3 4 68facee-68facf1 3->4 5 68faed5-68faede 3->5 6 68fad0b-68fad0e 4->6 7 68facf3-68fad06 4->7 8 68fad74-68fad7d 5->8 9 68faee4-68faeee 5->9 10 68fad22-68fad25 6->10 11 68fad10-68fad1d 6->11 7->6 12 68faeef-68faef9 8->12 13 68fad83-68fad87 8->13 16 68fad36-68fad39 10->16 17 68fad26-68fad2b 10->17 11->10 27 68faefb-68faf00 12->27 28 68fae82 12->28 15 68fad8c-68fad8e 13->15 19 68fad95-68fad98 15->19 20 68fad90 15->20 22 68fad3b-68fad44 16->22 23 68fad49-68fad4c 16->23 17->9 21 68fad2c-68fad32 17->21 19->1 29 68fad9e-68fadc2 19->29 20->19 21->16 22->23 25 68fad6f-68fad72 23->25 26 68fad4e-68fad6a 23->26 25->8 25->15 26->25 34 68faf7c-68fafb2 27->34 35 68faf02-68faf26 27->35 31 68fae9a-68faecb 28->31 32 68fae84-68fae8a 28->32 46 68fadc8-68fadd7 29->46 47 68faed2 29->47 31->47 37 68fae8e-68fae90 32->37 38 68fae8c 32->38 49 68fafb8-68fafc4 34->49 50 68fb1a5-68fb1b8 34->50 40 68faf28-68faf2b 35->40 37->31 38->31 43 68faf2d-68faf37 40->43 44 68faf38-68faf3b 40->44 51 68faf3d-68faf41 44->51 52 68faf48-68faf4b 44->52 62 68fadef-68fae2a call 68f6580 46->62 63 68fadd9-68faddf 46->63 47->5 64 68fafc6-68fafdf 49->64 65 68fafe4-68fb028 49->65 53 68fb1ba 50->53 54 68faf77-68faf79 51->54 55 68faf43 51->55 56 68faf6e-68faf71 52->56 57 68faf4d-68faf69 52->57 61 68fb1da-68fb1dd 53->61 54->34 55->52 56->54 56->61 57->56 66 68fb1df 61->66 67 68fb1ec-68fb1ee 61->67 89 68fae2c-68fae32 62->89 90 68fae42-68fae59 62->90 69 68fade3-68fade5 63->69 70 68fade1 63->70 64->53 91 68fb02a-68fb03c 65->91 92 68fb044-68fb083 65->92 128 68fb1df call 68fb21b 66->128 129 68fb1df call 68fb220 66->129 72 68fb1f5-68fb1f8 67->72 73 68fb1f0 67->73 69->62 70->62 72->40 78 68fb1fe-68fb208 72->78 73->72 76 68fb1e5-68fb1e7 76->67 93 68fae36-68fae38 89->93 94 68fae34 89->94 103 68fae5b-68fae61 90->103 104 68fae71-68fae80 90->104 91->92 98 68fb16a-68fb17f 92->98 99 68fb089-68fb164 call 68f6580 92->99 93->90 94->90 98->50 99->98 106 68fae65-68fae67 103->106 107 68fae63 103->107 104->28 106->104 107->104 128->76 129->76
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: XM$XM$$q$$q$$q$$q$$q$$q$$q$$q
                                                            • API String ID: 0-4055301323
                                                            • Opcode ID: ab65535c8316ed9751b3cefe42c313ee65aafa242a9781866105a72f8bf4733e
                                                            • Instruction ID: 5e83176570ab17c7d515740c54c48e49b8d14599ef148cf742496601db9cc48e
                                                            • Opcode Fuzzy Hash: ab65535c8316ed9751b3cefe42c313ee65aafa242a9781866105a72f8bf4733e
                                                            • Instruction Fuzzy Hash: E1E15034E20309CFDB69DB69D4906AEB7B6EF85310F108529EA19EB344DB31DC42CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 861 68f9138-68f915d 862 68f915f-68f9162 861->862 863 68f9168-68f917d 862->863 864 68f9a20-68f9a23 862->864 870 68f917f-68f9185 863->870 871 68f9195-68f91ab 863->871 865 68f9a49-68f9a4b 864->865 866 68f9a25-68f9a44 864->866 868 68f9a4d 865->868 869 68f9a52-68f9a55 865->869 866->865 868->869 869->862 873 68f9a5b-68f9a65 869->873 874 68f9189-68f918b 870->874 875 68f9187 870->875 878 68f91b6-68f91b8 871->878 874->871 875->871 879 68f91ba-68f91c0 878->879 880 68f91d0-68f9241 878->880 881 68f91c4-68f91c6 879->881 882 68f91c2 879->882 891 68f926d-68f9289 880->891 892 68f9243-68f9266 880->892 881->880 882->880 897 68f928b-68f92ae 891->897 898 68f92b5-68f92d0 891->898 892->891 897->898 903 68f92fb-68f9316 898->903 904 68f92d2-68f92f4 898->904 909 68f933b-68f9349 903->909 910 68f9318-68f9334 903->910 904->903 911 68f934b-68f9354 909->911 912 68f9359-68f93d3 909->912 910->909 911->873 918 68f93d5-68f93f3 912->918 919 68f9420-68f9435 912->919 923 68f940f-68f941e 918->923 924 68f93f5-68f9404 918->924 919->864 923->918 923->919 924->923
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q
                                                            • API String ID: 0-4102054182
                                                            • Opcode ID: 8f844e303fb74445c76bb27c8a8991d30c16da18c0de20faf10f0420314f1926
                                                            • Instruction ID: 399c75ed1d2c6d48616493d6cdeb4092221733e76cb07390637d52c3c91de655
                                                            • Opcode Fuzzy Hash: 8f844e303fb74445c76bb27c8a8991d30c16da18c0de20faf10f0420314f1926
                                                            • Instruction Fuzzy Hash: E3914130B102198FDB54EF79D850BAE77F2AF88300F108569D909EB348EE75ED568B91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 927 68fcf30-68fcf4b 928 68fcf4d-68fcf50 927->928 929 68fcf99-68fcf9c 928->929 930 68fcf52-68fcf94 928->930 931 68fcfbf-68fcfc2 929->931 932 68fcf9e-68fcfba 929->932 930->929 933 68fd00b-68fd00e 931->933 934 68fcfc4-68fd006 931->934 932->931 937 68fd41c-68fd428 933->937 938 68fd014-68fd017 933->938 934->933 941 68fd42e-68fd71b 937->941 942 68fd121-68fd130 937->942 939 68fd019-68fd05b 938->939 940 68fd060-68fd063 938->940 939->940 947 68fd065-68fd067 940->947 948 68fd072-68fd075 940->948 1140 68fd942-68fd94c 941->1140 1141 68fd721-68fd727 941->1141 945 68fd13f-68fd14b 942->945 946 68fd132-68fd137 942->946 952 68fd94d-68fd986 945->952 953 68fd151-68fd163 945->953 946->945 950 68fd06d 947->950 951 68fd2d7-68fd2e0 947->951 954 68fd0be-68fd0c1 948->954 955 68fd077-68fd0b9 948->955 950->948 962 68fd2ef-68fd2fb 951->962 963 68fd2e2-68fd2e7 951->963 978 68fd988-68fd98b 952->978 977 68fd168-68fd16b 953->977 960 68fd0c3-68fd0c5 954->960 961 68fd0d0-68fd0d3 954->961 955->954 964 68fd0cb 960->964 965 68fd419 960->965 969 68fd11c-68fd11f 961->969 970 68fd0d5-68fd117 961->970 966 68fd40c-68fd411 962->966 967 68fd301-68fd315 962->967 963->962 964->961 965->937 966->965 967->965 991 68fd31b-68fd32d 967->991 969->942 969->977 970->969 986 68fd16d-68fd17c 977->986 987 68fd1b4-68fd1b7 977->987 983 68fd9ae-68fd9b1 978->983 984 68fd98d-68fd9a9 978->984 996 68fd9e4-68fd9e7 983->996 997 68fd9b3-68fd9df 983->997 984->983 992 68fd17e-68fd183 986->992 993 68fd18b-68fd197 986->993 994 68fd1b9-68fd1fb 987->994 995 68fd200-68fd203 987->995 1019 68fd32f-68fd335 991->1019 1020 68fd351-68fd353 991->1020 992->993 993->952 999 68fd19d-68fd1af 993->999 994->995 1004 68fd205-68fd21b 995->1004 1005 68fd220-68fd223 995->1005 1006 68fd9e9 996->1006 1007 68fd9f6-68fd9f8 996->1007 997->996 999->987 1004->1005 1011 68fd22d-68fd230 1005->1011 1012 68fd225-68fd22a 1005->1012 1187 68fd9e9 call 68fdab8 1006->1187 1188 68fd9e9 call 68fdaa5 1006->1188 1009 68fd9ff-68fda02 1007->1009 1010 68fd9fa 1007->1010 1009->978 1016 68fda04-68fda13 1009->1016 1010->1009 1017 68fd279-68fd27c 1011->1017 1018 68fd232-68fd274 1011->1018 1012->1011 1043 68fda7a-68fda8f 1016->1043 1044 68fda15-68fda78 call 68f6580 1016->1044 1030 68fd27e-68fd2c0 1017->1030 1031 68fd2c5-68fd2c7 1017->1031 1018->1017 1028 68fd339-68fd345 1019->1028 1029 68fd337 1019->1029 1033 68fd35d-68fd369 1020->1033 1027 68fd9ef-68fd9f1 1027->1007 1037 68fd347-68fd34f 1028->1037 1029->1037 1030->1031 1040 68fd2ce-68fd2d1 1031->1040 1041 68fd2c9 1031->1041 1051 68fd36b-68fd375 1033->1051 1052 68fd377 1033->1052 1037->1033 1040->928 1040->951 1041->1040 1064 68fda90 1043->1064 1044->1043 1057 68fd37c-68fd37e 1051->1057 1052->1057 1057->965 1062 68fd384-68fd3a0 call 68f6580 1057->1062 1078 68fd3af-68fd3bb 1062->1078 1079 68fd3a2-68fd3a7 1062->1079 1064->1064 1078->966 1081 68fd3bd-68fd40a 1078->1081 1079->1078 1081->965 1142 68fd729-68fd72e 1141->1142 1143 68fd736-68fd73f 1141->1143 1142->1143 1143->952 1144 68fd745-68fd758 1143->1144 1146 68fd75e-68fd764 1144->1146 1147 68fd932-68fd93c 1144->1147 1148 68fd766-68fd76b 1146->1148 1149 68fd773-68fd77c 1146->1149 1147->1140 1147->1141 1148->1149 1149->952 1150 68fd782-68fd7a3 1149->1150 1153 68fd7a5-68fd7aa 1150->1153 1154 68fd7b2-68fd7bb 1150->1154 1153->1154 1154->952 1155 68fd7c1-68fd7de 1154->1155 1155->1147 1158 68fd7e4-68fd7ea 1155->1158 1158->952 1159 68fd7f0-68fd809 1158->1159 1161 68fd80f-68fd836 1159->1161 1162 68fd925-68fd92c 1159->1162 1161->952 1165 68fd83c-68fd846 1161->1165 1162->1147 1162->1158 1165->952 1166 68fd84c-68fd863 1165->1166 1168 68fd865-68fd870 1166->1168 1169 68fd872-68fd88d 1166->1169 1168->1169 1169->1162 1174 68fd893-68fd8ac call 68f6580 1169->1174 1178 68fd8ae-68fd8b3 1174->1178 1179 68fd8bb-68fd8c4 1174->1179 1178->1179 1179->952 1180 68fd8ca-68fd91e 1179->1180 1180->1162 1187->1027 1188->1027
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q
                                                            • API String ID: 0-3067366958
                                                            • Opcode ID: cd8bb7c750f47284f30dc00a7a3cdb2cd71952ded2a0e8ef8b9d977b01da1b5d
                                                            • Instruction ID: 1e70a6b43cc946888db108d21e5dec684f847b97d4edc6ef5776c7ec3fe2df7a
                                                            • Opcode Fuzzy Hash: cd8bb7c750f47284f30dc00a7a3cdb2cd71952ded2a0e8ef8b9d977b01da1b5d
                                                            • Instruction Fuzzy Hash: 95624A34A102098FCB65EB78D590A9DB7F2FF84340B248A68E515DF359EB71EC46CB81

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1189 68f4b88-68f4bac 1190 68f4bae-68f4bb1 1189->1190 1191 68f4bb7-68f4caf 1190->1191 1192 68f5290-68f5293 1190->1192 1212 68f4cb5-68f4cfd 1191->1212 1213 68f4d32-68f4d39 1191->1213 1193 68f5295-68f52af 1192->1193 1194 68f52b4-68f52b6 1192->1194 1193->1194 1196 68f52bd-68f52c0 1194->1196 1197 68f52b8 1194->1197 1196->1190 1199 68f52c6-68f52d3 1196->1199 1197->1196 1234 68f4d02 call 68f5431 1212->1234 1235 68f4d02 call 68f5440 1212->1235 1214 68f4d3f-68f4daf 1213->1214 1215 68f4dbd-68f4dc6 1213->1215 1232 68f4dba 1214->1232 1233 68f4db1 1214->1233 1215->1199 1226 68f4d08-68f4d24 1229 68f4d2f 1226->1229 1230 68f4d26 1226->1230 1229->1213 1230->1229 1232->1215 1233->1232 1234->1226 1235->1226
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: fq$XPq$\Oq
                                                            • API String ID: 0-132346853
                                                            • Opcode ID: 97ffa26e4eeac0baccd455d1145cbe0383ae3cb71d264d483ab6a898980d546c
                                                            • Instruction ID: 5a5e279dcf946a97226131dc2d0a80b92fec0ef087868318def6fe95deb8627f
                                                            • Opcode Fuzzy Hash: 97ffa26e4eeac0baccd455d1145cbe0383ae3cb71d264d483ab6a898980d546c
                                                            • Instruction Fuzzy Hash: CC617430E102089FEF549FB9C8557AEBAF6EF88300F208429E505EB395DF758D458B91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2060 68f9128-68f915d 2061 68f915f-68f9162 2060->2061 2062 68f9168-68f917d 2061->2062 2063 68f9a20-68f9a23 2061->2063 2069 68f917f-68f9185 2062->2069 2070 68f9195-68f91ab 2062->2070 2064 68f9a49-68f9a4b 2063->2064 2065 68f9a25-68f9a44 2063->2065 2067 68f9a4d 2064->2067 2068 68f9a52-68f9a55 2064->2068 2065->2064 2067->2068 2068->2061 2072 68f9a5b-68f9a65 2068->2072 2073 68f9189-68f918b 2069->2073 2074 68f9187 2069->2074 2077 68f91b6-68f91b8 2070->2077 2073->2070 2074->2070 2078 68f91ba-68f91c0 2077->2078 2079 68f91d0-68f9241 2077->2079 2080 68f91c4-68f91c6 2078->2080 2081 68f91c2 2078->2081 2090 68f926d-68f9289 2079->2090 2091 68f9243-68f9266 2079->2091 2080->2079 2081->2079 2096 68f928b-68f92ae 2090->2096 2097 68f92b5-68f92d0 2090->2097 2091->2090 2096->2097 2102 68f92fb-68f9316 2097->2102 2103 68f92d2-68f92f4 2097->2103 2108 68f933b-68f9349 2102->2108 2109 68f9318-68f9334 2102->2109 2103->2102 2110 68f934b-68f9354 2108->2110 2111 68f9359-68f93d3 2108->2111 2109->2108 2110->2072 2117 68f93d5-68f93f3 2111->2117 2118 68f9420-68f9435 2111->2118 2122 68f940f-68f941e 2117->2122 2123 68f93f5-68f9404 2117->2123 2118->2063 2122->2117 2122->2118 2123->2122
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q
                                                            • API String ID: 0-3126353813
                                                            • Opcode ID: e34c19b4ebda2cd6035f3dffe7112bf4764d0b6d0df238fc8ec07469f841bf1d
                                                            • Instruction ID: 2cde195a7af4e5ed5bb02add5b1a02b4efc4db28cf06fd287bde4b9821e7f694
                                                            • Opcode Fuzzy Hash: e34c19b4ebda2cd6035f3dffe7112bf4764d0b6d0df238fc8ec07469f841bf1d
                                                            • Instruction Fuzzy Hash: FD514030B102188FDB54EF79D851B6E77F6AF88340F108469DA09EB348EA35EC52CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2265 129ea34-129ea39 2266 129ea3b-129ea3e 2265->2266 2267 129ea3f-129ea96 2265->2267 2269 129ea9e-129eacc GlobalMemoryStatusEx 2267->2269 2270 129eace-129ead4 2269->2270 2271 129ead5-129eafd 2269->2271 2270->2271
                                                            APIs
                                                            • GlobalMemoryStatusEx.KERNEL32 ref: 0129EABF
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3749546958.0000000001290000.00000040.00000800.00020000.00000000.sdmp, Offset: 01290000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_1290000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: GlobalMemoryStatus
                                                            • String ID:
                                                            • API String ID: 1890195054-0
                                                            • Opcode ID: a9fcd423a564c1dbf2c2c3c9bcc0572aa8fc00c4c06475fcc17640a784a878fd
                                                            • Instruction ID: 33074da47c464190b68a3c067d197364d8bbdf401feab8f9b740b5f4ca11b9d1
                                                            • Opcode Fuzzy Hash: a9fcd423a564c1dbf2c2c3c9bcc0572aa8fc00c4c06475fcc17640a784a878fd
                                                            • Instruction Fuzzy Hash: A72163B5C0025ADFDB10CFAAD5057DEBBF4BF08220F15852AD958A7250D738A945CFA1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2274 129ea58-129eacc GlobalMemoryStatusEx 2276 129eace-129ead4 2274->2276 2277 129ead5-129eafd 2274->2277 2276->2277
                                                            APIs
                                                            • GlobalMemoryStatusEx.KERNEL32 ref: 0129EABF
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3749546958.0000000001290000.00000040.00000800.00020000.00000000.sdmp, Offset: 01290000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_1290000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: GlobalMemoryStatus
                                                            • String ID:
                                                            • API String ID: 1890195054-0
                                                            • Opcode ID: 191c8af779301ee980e8877a11aaf4a56d796fed19ec561620c1daeff1ee8412
                                                            • Instruction ID: b0e6435a41b05ccb2e63f0de0f3aafac060941ae5797db52a4eff8b64ee96a18
                                                            • Opcode Fuzzy Hash: 191c8af779301ee980e8877a11aaf4a56d796fed19ec561620c1daeff1ee8412
                                                            • Instruction Fuzzy Hash: 63110DB2C0065A9BDB10CF9AC444BDEFBF4BB48220F15852AE918A7640D778A9448FA5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2311 68f4b78-68f4bac 2312 68f4bae-68f4bb1 2311->2312 2313 68f4bb7-68f4caf 2312->2313 2314 68f5290-68f5293 2312->2314 2334 68f4cb5-68f4cfd 2313->2334 2335 68f4d32-68f4d39 2313->2335 2315 68f5295-68f52af 2314->2315 2316 68f52b4-68f52b6 2314->2316 2315->2316 2318 68f52bd-68f52c0 2316->2318 2319 68f52b8 2316->2319 2318->2312 2321 68f52c6-68f52d3 2318->2321 2319->2318 2356 68f4d02 call 68f5431 2334->2356 2357 68f4d02 call 68f5440 2334->2357 2336 68f4d3f-68f4daf 2335->2336 2337 68f4dbd-68f4dc6 2335->2337 2354 68f4dba 2336->2354 2355 68f4db1 2336->2355 2337->2321 2348 68f4d08-68f4d24 2351 68f4d2f 2348->2351 2352 68f4d26 2348->2352 2351->2335 2352->2351 2354->2337 2355->2354 2356->2348 2357->2348
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: XPq
                                                            • API String ID: 0-1601936878
                                                            • Opcode ID: 7a59961e1306d4010299615efb90c2ebade090deb0e89145f92c6fa6e2a5ded9
                                                            • Instruction ID: 8878b4f30144d062b7a6f2e51a6ff7126cef17f90e279d8412fd8849406b9da4
                                                            • Opcode Fuzzy Hash: 7a59961e1306d4010299615efb90c2ebade090deb0e89145f92c6fa6e2a5ded9
                                                            • Instruction Fuzzy Hash: CC417D30E102089FEB559FB9C815B9EBBF2FF88300F20852AE105EB395DE758C018B90

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2358 68fdab8-68fdacf 2359 68fdad1-68fdad4 2358->2359 2360 68fdaf7-68fdafa 2359->2360 2361 68fdad6-68fdaf2 2359->2361 2362 68fdb2d-68fdb30 2360->2362 2363 68fdafc-68fdb28 2360->2363 2361->2360 2365 68fdb3f-68fdb41 2362->2365 2366 68fdb32 2362->2366 2363->2362 2367 68fdb48-68fdb4b 2365->2367 2368 68fdb43 2365->2368 2371 68fdb38-68fdb3a 2366->2371 2367->2359 2369 68fdb4d-68fdb5c 2367->2369 2368->2367 2373 68fdb62-68fdb9b 2369->2373 2374 68fdce1-68fdd0b 2369->2374 2371->2365 2381 68fdb9d-68fdba7 2373->2381 2382 68fdbe9-68fdc0d 2373->2382 2377 68fdd0c 2374->2377 2377->2377 2385 68fdbbf-68fdbe7 2381->2385 2386 68fdba9-68fdbaf 2381->2386 2390 68fdc0f 2382->2390 2391 68fdc17-68fdcdb 2382->2391 2385->2381 2385->2382 2388 68fdbb3-68fdbb5 2386->2388 2389 68fdbb1 2386->2389 2388->2385 2389->2385 2390->2391 2391->2373 2391->2374
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: PHq
                                                            • API String ID: 0-3820536768
                                                            • Opcode ID: daf09739e91e55ba6fcf2bd9b748949cca3681efe98028e2329473e2baf4e054
                                                            • Instruction ID: 0e9053291efe1123c23359e1b33b25f5055760de86e1d755c60d024f89a31051
                                                            • Opcode Fuzzy Hash: daf09739e91e55ba6fcf2bd9b748949cca3681efe98028e2329473e2baf4e054
                                                            • Instruction Fuzzy Hash: 0D416030E102499FDB64DF75C5957AEBBB2FF85304F204929E606EB340DB71A846CB91
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: PHq
                                                            • API String ID: 0-3820536768
                                                            • Opcode ID: 718ee5dc68f1c5dd5d99505fe0e6f1a10a0c2570a98df95914f1c4cc30208d78
                                                            • Instruction ID: 9186cd0e7d0d58b66c97b74ed29f16df3d657bd24e4720c78dba7a5a982a5f06
                                                            • Opcode Fuzzy Hash: 718ee5dc68f1c5dd5d99505fe0e6f1a10a0c2570a98df95914f1c4cc30208d78
                                                            • Instruction Fuzzy Hash: 56419F70E102499FDB65DF75C9956AEBBB2FF85300F144929E602EB240EB71E846CB81
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: PHq
                                                            • API String ID: 0-3820536768
                                                            • Opcode ID: 33f482c8d27eead405326ce546f5dc723f8c47eac87f52e5dee81c61b3d63f90
                                                            • Instruction ID: 5642a377b7600c8f72d9a97926211a5f3ae002c76f7520aac3e4d77228620822
                                                            • Opcode Fuzzy Hash: 33f482c8d27eead405326ce546f5dc723f8c47eac87f52e5dee81c61b3d63f90
                                                            • Instruction Fuzzy Hash: 43314630B103048FDB54ABB8D46576E7BA2AB88300F14846DE502EB395DF36DE46CBD5
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: PHq
                                                            • API String ID: 0-3820536768
                                                            • Opcode ID: b39e0daa4077b99297b144ae0213f9d527426a2fd7c8c44aed3fe50c196919a5
                                                            • Instruction ID: b872434512dfb8c25bb283cbee68be4929662562b688180248c87e13191dcd2c
                                                            • Opcode Fuzzy Hash: b39e0daa4077b99297b144ae0213f9d527426a2fd7c8c44aed3fe50c196919a5
                                                            • Instruction Fuzzy Hash: 9031E430B102048FDB58ABB9D56476E7BE2AB88300F14842CE506EB394DF36DE46C7D5
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e78efbb839c07896f399067622b9e7579cfffa353a547d62d69faf51d3bcc6a4
                                                            • Instruction ID: 7c74414985fe92a605e9ee1d0c874b6092b8fbdedd51b12c513acae3e1cced83
                                                            • Opcode Fuzzy Hash: e78efbb839c07896f399067622b9e7579cfffa353a547d62d69faf51d3bcc6a4
                                                            • Instruction Fuzzy Hash: 35326134B112098FDB65DF68D890BAEB7B2FB88310F108529E605EB355DB35ED42CB91
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6babebf81f383f2a956e668eaf14fae2f7080052319ae1c3c47ec9a7ed789e89
                                                            • Instruction ID: 7a6676d710a3ba18b8f3445808eb1e1b2eed7e04c7267b00afa8f05063fc669c
                                                            • Opcode Fuzzy Hash: 6babebf81f383f2a956e668eaf14fae2f7080052319ae1c3c47ec9a7ed789e89
                                                            • Instruction Fuzzy Hash: 3FA17774F202084FEF64DBADD590BAE77E6EB89310F248429F605E7385CA35DC828B51
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5e262953a64b5854311b892d0f428d859c03cae3184acac711f74a33751b0d3a
                                                            • Instruction ID: 17c4baee74a558855d80100bcd309de069a59c9e061b403e5228a6a1e7e9be29
                                                            • Opcode Fuzzy Hash: 5e262953a64b5854311b892d0f428d859c03cae3184acac711f74a33751b0d3a
                                                            • Instruction Fuzzy Hash: E561F371F002104BDF509B7EC8846AEBAD7EFC8220B254539E90ADB368EE75DD4287C1
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e900cd9fbe9911f0274c8640b5fee532a588fc374489fb46d654c2f157efa1c7
                                                            • Instruction ID: 45863053d012b4e8839f81df42971370f9839e57525d329d7441b76e6f0748a0
                                                            • Opcode Fuzzy Hash: e900cd9fbe9911f0274c8640b5fee532a588fc374489fb46d654c2f157efa1c7
                                                            • Instruction Fuzzy Hash: 55812D34B112098BDF54DFB9D4547AEBBF2AF89300F108529E50AEB749EE74DC428791
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 42714c65fe1b369fbea02c49c558170edab4ab11db5d84c399db3272fc4de4f7
                                                            • Instruction ID: 48e0c55bbc053bd7ab61ec4d5c7fddcc933f22daa33d7aae4876df6a952c5cb4
                                                            • Opcode Fuzzy Hash: 42714c65fe1b369fbea02c49c558170edab4ab11db5d84c399db3272fc4de4f7
                                                            • Instruction Fuzzy Hash: 35915E34E102198BDF60CF68C850B9DB7B1FF89310F20869AD549FB295DB71AA85CF91
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: df893f748494809831f607e00f39a88fb50debbdaade9567fbe0187c6537e77c
                                                            • Instruction ID: 3180cbc4f69cd28403257684023722d2d00d25cdb3bb0d9f808ebfb6f4a08186
                                                            • Opcode Fuzzy Hash: df893f748494809831f607e00f39a88fb50debbdaade9567fbe0187c6537e77c
                                                            • Instruction Fuzzy Hash: A6812D34B112098BDF54DFB9D4547AEBBF2AF88300F108529E90AEB749EE74DC428791
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cb11e51452bf5ddf52b3ba654642ed13ebc5bd752384b6aadf01959da36678f5
                                                            • Instruction ID: 80393a9ec6950b532ba5ebf99e22d2e5a58822156baebe2d8859b803523d50c3
                                                            • Opcode Fuzzy Hash: cb11e51452bf5ddf52b3ba654642ed13ebc5bd752384b6aadf01959da36678f5
                                                            • Instruction Fuzzy Hash: 1F913D34E102198BDF60DF68C890B9DB7B1FF89310F208699D549BB355DB71AA85CF90
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a4b9d7334c77fbc28c693357f798422dc84cc0d26fb0909ccb6904023c171c99
                                                            • Instruction ID: bf1615b68a64e681b4cf0b3d04fa5b077717bbe6ccc96db6ae4a6c020afe2d09
                                                            • Opcode Fuzzy Hash: a4b9d7334c77fbc28c693357f798422dc84cc0d26fb0909ccb6904023c171c99
                                                            • Instruction Fuzzy Hash: 94715B30A102089FDB54DFA9C984AADBBF6FF88300F248429E505EB365DB30ED46CB51
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0fa6284c2751beb76b9baf67db982223989657c9425350b7d7f73ba3a868d693
                                                            • Instruction ID: 2b94809f437eaa9d1d72ac7bcf691d7c15b361422d1b9ee1df56bc6101533246
                                                            • Opcode Fuzzy Hash: 0fa6284c2751beb76b9baf67db982223989657c9425350b7d7f73ba3a868d693
                                                            • Instruction Fuzzy Hash: 61713D30A102089FDB54DFA9D984AAEBBF6FF84310F248429E505EB365DB30ED46CB51
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f5b7e1ec1f472a4f69afde598704dcbcd5e4eef51cebbe30fae3862c855f5319
                                                            • Instruction ID: b16402a5fbde19cf13e6fac1caee1156a128601afcb288eb671b21833a7e2408
                                                            • Opcode Fuzzy Hash: f5b7e1ec1f472a4f69afde598704dcbcd5e4eef51cebbe30fae3862c855f5319
                                                            • Instruction Fuzzy Hash: C751D135E10219CFDB54AFB8E4947ADBBB2FF84311F208869E706EB254DB358855CB80
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 660d47375d556c821f77de7055b2cfc3868f6ecb5501441333c6f1448010928f
                                                            • Instruction ID: 67663b700d9a9f2d5a46b391ad8061b3b32891dcd439579afe28e4332f92698d
                                                            • Opcode Fuzzy Hash: 660d47375d556c821f77de7055b2cfc3868f6ecb5501441333c6f1448010928f
                                                            • Instruction Fuzzy Hash: 79516870F203149FEFB46B7CD85476E269AD78A350F20452AE70BD7395CA79CC8187A1
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f08328e3909b815829b28f01b89a5bced155d59d920b90d658de590e78e42452
                                                            • Instruction ID: 23e2da67048edecc70ee5c9bd2a9158c8f97f54f51e747fbb4ab3728ed8cf9d1
                                                            • Opcode Fuzzy Hash: f08328e3909b815829b28f01b89a5bced155d59d920b90d658de590e78e42452
                                                            • Instruction Fuzzy Hash: 0C516370F202149BEFB46BBCD85476F269AD789750F204529E70BD7394CA79CC8287A2
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f8e69060ad20fa9dc0276dee405fb00714f815609849ccfddd16ccbc0596fcb9
                                                            • Instruction ID: bfdcfb0ed91e095ad8c3f55e4d12ee91ab42016d87bf8b834d698750653ab941
                                                            • Opcode Fuzzy Hash: f8e69060ad20fa9dc0276dee405fb00714f815609849ccfddd16ccbc0596fcb9
                                                            • Instruction Fuzzy Hash: 7B414F71E106098FDF70CFA9D881BAFF7B2EB69310F10492AE315D7650D630E9558B92
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 197fbe2573dc334ca38c3562cc4b256a84b592aa62a8a62253abec3fcb8ae426
                                                            • Instruction ID: cb356ac15c8dddcbcc7351346ad7890e561d220b3ce621125e62831961ce8436
                                                            • Opcode Fuzzy Hash: 197fbe2573dc334ca38c3562cc4b256a84b592aa62a8a62253abec3fcb8ae426
                                                            • Instruction Fuzzy Hash: CF317235E2030A8BDB25DFB8D59079DBBF2EF45300F148929E601EB345EB70A946CB51
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c3219a551d9a4dae78543a3a28f79514c358e6e19211c228f4b9efaadb38dcad
                                                            • Instruction ID: f9f9bf49bf3a332d6246f5388f875c585c13b02cf311e763a4597176e4245e49
                                                            • Opcode Fuzzy Hash: c3219a551d9a4dae78543a3a28f79514c358e6e19211c228f4b9efaadb38dcad
                                                            • Instruction Fuzzy Hash: EF317434F216099BCB55CFA4D86579EBBB2BF89300F108929EA05EB344DB71ED46CB50
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 80cf75dd593a663b9d4510ec1fa5b55e9b3860d31d6eab682c6f321361b4ee41
                                                            • Instruction ID: 7ba0dfcac8d899034492f0f95c3d892a25120422dc50e12bd71dd68943af9fae
                                                            • Opcode Fuzzy Hash: 80cf75dd593a663b9d4510ec1fa5b55e9b3860d31d6eab682c6f321361b4ee41
                                                            • Instruction Fuzzy Hash: C2315034F106099BCB55CFA4D96569EBBB2BF89300F108919EA05EB354EB71ED42CB50
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 26d1d61a4a0f39f100e711d3beab5e4ed7d317f252f1a3e6ed4a351550d10509
                                                            • Instruction ID: 614a10387015a38cb89c6f89185c4be83d7d87fff98aff1647401a7cadf0d93d
                                                            • Opcode Fuzzy Hash: 26d1d61a4a0f39f100e711d3beab5e4ed7d317f252f1a3e6ed4a351550d10509
                                                            • Instruction Fuzzy Hash: 4C218975E11618AFDB40CFADD940BAEBBF5AB48310F148069EA04E7394E731DC418BE0
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 95e91b5b9bc6df6b8954f0052451784e398a1a7efd281a37293cc1ca39bb81da
                                                            • Instruction ID: db3aa9139a6adfcdec0eb2b8a6b9645eee11837525d596ed7cd969a4eb5337da
                                                            • Opcode Fuzzy Hash: 95e91b5b9bc6df6b8954f0052451784e398a1a7efd281a37293cc1ca39bb81da
                                                            • Instruction Fuzzy Hash: 5C218675E116189FDB40DFA9D880BAEBBF1EB48310F108069EA05E7384E730DC418BA0
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3748799176.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_edd000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f60600915e4c97e4b3f1ab395e6ab61ebab70f78887a5d22a23112928dc6d87a
                                                            • Instruction ID: 3118a8034251f78e48b95b3f1f090e883e514fba9ece924d4510c31da84872b0
                                                            • Opcode Fuzzy Hash: f60600915e4c97e4b3f1ab395e6ab61ebab70f78887a5d22a23112928dc6d87a
                                                            • Instruction Fuzzy Hash: 232104B1508200EFDB14DF14D984B26BB65FB84328F20C56AE8091B3A6C336D807CAA2
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3748799176.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_edd000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d86801c2cd929f8ab62f44981126af78d88a8bd50437da96f237a1635c9ef1bd
                                                            • Instruction ID: 2b15b3e682769abf6cac26879b9841b1ccad571a7c10f04f13265ff8ded9186e
                                                            • Opcode Fuzzy Hash: d86801c2cd929f8ab62f44981126af78d88a8bd50437da96f237a1635c9ef1bd
                                                            • Instruction Fuzzy Hash: C221D0B1608204EFDB14DF24D9C0B26BB65EB84318F24C56EE9095B396C376E847CA62
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3748799176.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_edd000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1c671dfe3765e602950fbce8d57289ad2bf4503f7f853b3f1adb1c18ca5152c5
                                                            • Instruction ID: 21a07b11ac487f11aad96ef0b4688be36dc58ac40de3529b38cb58f7cb7c3ded
                                                            • Opcode Fuzzy Hash: 1c671dfe3765e602950fbce8d57289ad2bf4503f7f853b3f1adb1c18ca5152c5
                                                            • Instruction Fuzzy Hash: 8C21B371508244DFDB14DF14DD80B26BB66EB84318F24C56EE9095B396C376D847CA62
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3748799176.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_edd000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3b59de79d798579520950ef4bc7c78c06a29587e43822d7581e4a0d082975402
                                                            • Instruction ID: 649d26f9910d46e04cc0ca24e8b1d7377814403c2709bca96dc1794bf3cde2f0
                                                            • Opcode Fuzzy Hash: 3b59de79d798579520950ef4bc7c78c06a29587e43822d7581e4a0d082975402
                                                            • Instruction Fuzzy Hash: 29216B7150D3C09FCB03CB24D990711BF71EB46214F2985EBD8898F6A3C33A980ACB62
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cfc69002317d90453b85866f10116b5c993718775987cea58050a3e744724d97
                                                            • Instruction ID: 569dd1933390872fb6554589e235f778a0352e89f949e5ac59ae45aeb5b262bb
                                                            • Opcode Fuzzy Hash: cfc69002317d90453b85866f10116b5c993718775987cea58050a3e744724d97
                                                            • Instruction Fuzzy Hash: 7521E730F201088BDF94EB69E95479DB7B6EF84350F208525E605E7384EB32DC41C790
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cddc8d081c6d9e51a94c5737ff38b0e845eec09bd501042ef41eacfe82f243d9
                                                            • Instruction ID: 26ff9ea197b6b7e1b7e3ef5c12dae183c58dc7c92710ae502427c6f6f764f93c
                                                            • Opcode Fuzzy Hash: cddc8d081c6d9e51a94c5737ff38b0e845eec09bd501042ef41eacfe82f243d9
                                                            • Instruction Fuzzy Hash: 39116071E102189BCF64DB79D8416EEF7B5EB89310F148569E60AEB340EA31DA81CBD1
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 984e9f89beaf6de18a0dad3e6b5419dd2a5ee5a48e711dd7fbf44cf8c473d471
                                                            • Instruction ID: 6235d0f6eb0ac6fd77d25232b7b90450debe4937dcf3920b5bc4cfaac8213e47
                                                            • Opcode Fuzzy Hash: 984e9f89beaf6de18a0dad3e6b5419dd2a5ee5a48e711dd7fbf44cf8c473d471
                                                            • Instruction Fuzzy Hash: 83118E31B202284FCB949A7DC8256AE77EAEBC8350F108439D506E7348EE74DC0287D0
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 32ed9e35f50d75717849a9831fbf61b4a8520037314438e6e51b97602a8d4c68
                                                            • Instruction ID: 9646ed3d1208df0594fd974f95036513dd8f7665d7feb58bbfb2a5c454c0e236
                                                            • Opcode Fuzzy Hash: 32ed9e35f50d75717849a9831fbf61b4a8520037314438e6e51b97602a8d4c68
                                                            • Instruction Fuzzy Hash: E801B535B201114BDB6596BC955572FA7EBDBC9210F24883AE70AC7385ED66CC024391
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ffdf6d593dc721a49913253e6a23e1d4f21793fbe186e3a58c65e059b18028e0
                                                            • Instruction ID: 968383dfa38eb29517ea4795b90a368a9366be792ed5e7e8c14f7533033352e6
                                                            • Opcode Fuzzy Hash: ffdf6d593dc721a49913253e6a23e1d4f21793fbe186e3a58c65e059b18028e0
                                                            • Instruction Fuzzy Hash: 88017535B101145FDB659B6C9458B6E77D6EBC9710F108879E30ACB351EE65DD028381
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3748799176.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_edd000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8a37c6801951d4ba7ad7433749c44e8efe01c680cd3f8f024970093133622734
                                                            • Instruction ID: e2cc2f7640125a3aab00fcedd16a974def1a1be5563a76c6404715eae25988aa
                                                            • Opcode Fuzzy Hash: 8a37c6801951d4ba7ad7433749c44e8efe01c680cd3f8f024970093133622734
                                                            • Instruction Fuzzy Hash: BD119D76508280DFDB12CF14D9C4B15FB61FB84328F24C6AAD8495B756C33AD80ACBA2
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3748799176.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_edd000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                            • Instruction ID: 1365a96d1a9d5ccfca315f715523c737206652e36b385db32b46cac36dcd6b7f
                                                            • Opcode Fuzzy Hash: 9e088ad8a07711d9d3566a887b1f888bc4d4e2f61ff705deeaaa2a632ac83149
                                                            • Instruction Fuzzy Hash: 49118EB5508240DFDB15CF10D9C4B15BB62FB84318F24C6AAD9494B796C33AE85ACB52
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 19f3f780b1d73401332e62e4b6455fb7279eeb1234668fa9b0af4b761fcdfe42
                                                            • Instruction ID: 8f2c4ed6289fe7ca6a4a1ed43cbb82e2b810691a57eba6650aac40727d0a6061
                                                            • Opcode Fuzzy Hash: 19f3f780b1d73401332e62e4b6455fb7279eeb1234668fa9b0af4b761fcdfe42
                                                            • Instruction Fuzzy Hash: 4A019234B211108FDB65AB7CD55171E7BE1EB49620F108829F64ACB395EE34EC02C781
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f14d6c48cce88046b4b31b4524a22ec9e50c7176e910db3ab52e3ded2d3ecb95
                                                            • Instruction ID: 3ae080d277c5e0877e3330796dffa5d14b09396ba26e697781f9af5cf22a3f90
                                                            • Opcode Fuzzy Hash: f14d6c48cce88046b4b31b4524a22ec9e50c7176e910db3ab52e3ded2d3ecb95
                                                            • Instruction Fuzzy Hash: CB11CFB5D01219AFDB10CF9AD884ADEFBF4FB48310F10852AEA18A7340C775A944CFA5
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: caaa04476211e20b75b328c7224745bd2677a4b7040ef91b3c6dbe1fb4a9728b
                                                            • Instruction ID: 7084a83d5e66e121356c98aa0bc6e5103b7fa7ff1782224af8a389b9887032b4
                                                            • Opcode Fuzzy Hash: caaa04476211e20b75b328c7224745bd2677a4b7040ef91b3c6dbe1fb4a9728b
                                                            • Instruction Fuzzy Hash: 8A01A235B201150BDB6596AD945472FB2DBDBCD320F20843AE70AC7385ED66DC024391
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 100a07e64691c2c335bd6db3102b541e2894ad9629c245709c074aeee9ed548d
                                                            • Instruction ID: df181b8c1f7c02e251abc348a321ccf154c5adebd6d3c029c05a4e70cbbc9309
                                                            • Opcode Fuzzy Hash: 100a07e64691c2c335bd6db3102b541e2894ad9629c245709c074aeee9ed548d
                                                            • Instruction Fuzzy Hash: 4D21EDB5D00619EFCB00CF9AD984BDEFBB4FB08210F10852AEA18A7600C374A954CFA4
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 32b36c94c0fef0135d77d42a3b752b49e16d0efb9f5ec8e250f5a13c652e709a
                                                            • Instruction ID: 9e334f054ee376c18b6806e9a49dc3a8a01fcb319b9e7248b6c3343a31eb9aeb
                                                            • Opcode Fuzzy Hash: 32b36c94c0fef0135d77d42a3b752b49e16d0efb9f5ec8e250f5a13c652e709a
                                                            • Instruction Fuzzy Hash: 7601D436B202284BCB859ABCDC253EE76EA9BC4300F15853AD605D7388EE64CC0283D0
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f8074ef2fd36ef68ff3394edbfa5c769dd5dc3ac8aaa256fffee8d6a214ddd00
                                                            • Instruction ID: 6b02a0bfdb553eec773fe514955067a7323b4770b4fd6e15cf3ae22851049207
                                                            • Opcode Fuzzy Hash: f8074ef2fd36ef68ff3394edbfa5c769dd5dc3ac8aaa256fffee8d6a214ddd00
                                                            • Instruction Fuzzy Hash: E301C835F201146BDBA5A67CA859B2F77D6EBC9720F108839F30ACB354EE65DC024381
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1647ceadc32b0d4734ce6f6f9d5a2654beb79b3506f42660f1b24e0eaa8d8b09
                                                            • Instruction ID: 2d12157dcc0a3f1c1c4abf149b26dcc8b766fd8d7ff8ce3f5c1ecf528cd4abf6
                                                            • Opcode Fuzzy Hash: 1647ceadc32b0d4734ce6f6f9d5a2654beb79b3506f42660f1b24e0eaa8d8b09
                                                            • Instruction Fuzzy Hash: 7C016D34B201148BDB64AB7CD851B1EB7D6EB89720F108829F60ECB344EE35EC028781
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1bbe98e102218f0afa2c767d2999bb3edd6ace9ffe8e96b8ab33a928758adee3
                                                            • Instruction ID: 144774033ac21904241a4f25530dda2d104c587e743c51d032c5c1c94086e234
                                                            • Opcode Fuzzy Hash: 1bbe98e102218f0afa2c767d2999bb3edd6ace9ffe8e96b8ab33a928758adee3
                                                            • Instruction Fuzzy Hash: 24E09272D241049BDFA0DFB48A1539D77B5EF02204F2089A5C644DB141F537C9429340
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c94ad7eefe596bf28aa8267fd218daa69c805cffb676c170ff98b4d6ac38a593
                                                            • Instruction ID: 55b12cecc68aed61b876aa3aa338dd7ce095200482e0ae109419c1a7202321f8
                                                            • Opcode Fuzzy Hash: c94ad7eefe596bf28aa8267fd218daa69c805cffb676c170ff98b4d6ac38a593
                                                            • Instruction Fuzzy Hash: 22E0C271E20108ABDFA0EFB4C94575EB3ADDB06214F2089A4D608D7201F133CE414380
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q$$q$$q$$q$$q$$q$$q
                                                            • API String ID: 0-1298971921
                                                            • Opcode ID: bacaeb6474efae8efc98701581fbb8b37aa5ed62f46d70a5bd4fce5285de8655
                                                            • Instruction ID: 5f651f17a38404c559f249691289cf6b6b4f257672d499b416780bf85493c0e5
                                                            • Opcode Fuzzy Hash: bacaeb6474efae8efc98701581fbb8b37aa5ed62f46d70a5bd4fce5285de8655
                                                            • Instruction Fuzzy Hash: 29121B30E112198FEB64DF69D854BADB7B2BF89304F248569E50AEB254DB309D81CF90
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q$$q$$q$$q$$q
                                                            • API String ID: 0-3886557441
                                                            • Opcode ID: 133ee17c84f96d072e653f139d2f7ee6a8945ae0a4e00e9d0678e17573073a45
                                                            • Instruction ID: af9d07ff2083804106af4049111fbced00dfc61cc95382693c023024e7386b22
                                                            • Opcode Fuzzy Hash: 133ee17c84f96d072e653f139d2f7ee6a8945ae0a4e00e9d0678e17573073a45
                                                            • Instruction Fuzzy Hash: 67919030E20209DFEB68DF65D985BAE77F6AF44310F108529E606EB254DB749C45CB90
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q$$q$$q
                                                            • API String ID: 0-2069967915
                                                            • Opcode ID: 16b6c66be9c84b7d363c06d288561aaca9c26bff834ca125d85a047c2b846fe4
                                                            • Instruction ID: 43d9b62ce229f082d6cba495a3ac96f3715c0b728347f3c58215da2656fd4e58
                                                            • Opcode Fuzzy Hash: 16b6c66be9c84b7d363c06d288561aaca9c26bff834ca125d85a047c2b846fe4
                                                            • Instruction Fuzzy Hash: 1CF13C30A11209CFEB55EF68D594B6EBBB6FF88300F248568E506DB358DB359C42CB90
                                                            APIs
                                                            • GetCurrentProcess.KERNEL32 ref: 069E581E
                                                            • GetCurrentThread.KERNEL32 ref: 069E585B
                                                            • GetCurrentProcess.KERNEL32 ref: 069E5898
                                                            • GetCurrentThreadId.KERNEL32 ref: 069E58F1
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753697190.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_69e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: Current$ProcessThread
                                                            • String ID:
                                                            • API String ID: 2063062207-0
                                                            • Opcode ID: acb40badd9a738969fd565a210bfaaa5a12f3fe38a3c1fcbed37967f060e6810
                                                            • Instruction ID: 8258463fbad2fb8dec12be7de85180f00f00c75e013c3223f660bd756503b2e1
                                                            • Opcode Fuzzy Hash: acb40badd9a738969fd565a210bfaaa5a12f3fe38a3c1fcbed37967f060e6810
                                                            • Instruction Fuzzy Hash: FF61BAB0801348DFEB55CFA9C948BDEBFF1EF49304F21845AE049AB2A2D7355844CB66
                                                            APIs
                                                            • GetCurrentProcess.KERNEL32 ref: 069E581E
                                                            • GetCurrentThread.KERNEL32 ref: 069E585B
                                                            • GetCurrentProcess.KERNEL32 ref: 069E5898
                                                            • GetCurrentThreadId.KERNEL32 ref: 069E58F1
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753697190.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_69e0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID: Current$ProcessThread
                                                            • String ID:
                                                            • API String ID: 2063062207-0
                                                            • Opcode ID: 61735e612dd93e3d21a62aecceebb50491a40c8e06c6414c9b9d8e7130812d2b
                                                            • Instruction ID: 4670c71d230e0119ad901126d74c2f6d3b20cb142ba1b7114a37270c5473d8e1
                                                            • Opcode Fuzzy Hash: 61735e612dd93e3d21a62aecceebb50491a40c8e06c6414c9b9d8e7130812d2b
                                                            • Instruction Fuzzy Hash: 4F5155B0D00309DFEB58CFAAD548B9EBBF1EF48314F208419E109AB3A0D7759944CB66
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q
                                                            • API String ID: 0-4102054182
                                                            • Opcode ID: b8bb1e1178b0fcb24e7e92d70f2d846afe7de037c5189dbd17ac76df6e71afb7
                                                            • Instruction ID: c4eb8bb7c2001639d5473446559ae4b2b13609ac491c8398b31bbc8bd20511b9
                                                            • Opcode Fuzzy Hash: b8bb1e1178b0fcb24e7e92d70f2d846afe7de037c5189dbd17ac76df6e71afb7
                                                            • Instruction Fuzzy Hash: 0EB15B70E212098FDB64EB69C5847AEB7B6EF84300F248529E505EB355DB75DC82CB90
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q
                                                            • API String ID: 0-4102054182
                                                            • Opcode ID: 4ba65280ebc403216a05e262df5d1b281f64cebb90c6aa598b03f3d2d4375fe2
                                                            • Instruction ID: 9f5559884b922220f20f57a78dd0701446b32cad1165426c61ead92763ddfc5f
                                                            • Opcode Fuzzy Hash: 4ba65280ebc403216a05e262df5d1b281f64cebb90c6aa598b03f3d2d4375fe2
                                                            • Instruction Fuzzy Hash: 78518234E21209CFDF69EB68D5806AD73B6EF48321F148529EA19EB254DB31DC42CB51
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: LRq$LRq$$q$$q
                                                            • API String ID: 0-2204215535
                                                            • Opcode ID: fb032f2c581b9f0ae1c944ed1fa4cbdf0f03ad9b3497f823bc86fbeb946630d8
                                                            • Instruction ID: e00f21e39d783e0cda9c61917abf05bf17044e17ee5c6a954e26bd3bd7a18a2b
                                                            • Opcode Fuzzy Hash: fb032f2c581b9f0ae1c944ed1fa4cbdf0f03ad9b3497f823bc86fbeb946630d8
                                                            • Instruction Fuzzy Hash: 1F51AD70B202058FDB59EB28D981B6EB7F6FF88304B148569E616DF395DA31EC01CB91
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.3753597211.00000000068F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068F0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_68f0000_Orden de compra HO-PO-376-25.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $q$$q$$q$$q
                                                            • API String ID: 0-4102054182
                                                            • Opcode ID: 6d26879581752a90adeeb928d9728e10ffd9079d2b17be0cccb6bcb2ba72fc7f
                                                            • Instruction ID: cb3ea57fd0a218b656175cfdbf379231914fb932d582cc26f7f37b77b4ecee48
                                                            • Opcode Fuzzy Hash: 6d26879581752a90adeeb928d9728e10ffd9079d2b17be0cccb6bcb2ba72fc7f
                                                            • Instruction Fuzzy Hash: 10416534B21205CFDF69EB68D5806BD73B6FF88220B148569E919EB355EB31DC02CB51