Windows Analysis Report
Confirmaci#U00f3n de factura.exe

Overview

General Information

Sample name: Confirmaci#U00f3n de factura.exe
renamed because original name is a hash value
Original sample name: Confirmacin de factura.exe
Analysis ID: 1410999
MD5: f99376151aef2c2ef90b182fbb9edba9
SHA1: c2d7ba6ce2e7f9e8f649f16cf8697a69774ce4b1
SHA256: e56d9b36c8e463e2da078ca4ba1755d78a1eddeb356d81b00b6d804f78b3de07
Tags: exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected PureLog Stealer
.NET source code contains potential unpacker
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Outbound SMTP Connections
Tries to load missing DLLs
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: http://mail.roadsecurity.cl Avira URL Cloud: Label: phishing
Source: https://taastruck.vn/Focchhfh.mp3 Avira URL Cloud: Label: malware
Source: https://taastruck.vn Avira URL Cloud: Label: malware
Source: http://roadsecurity.cl Avira URL Cloud: Label: phishing
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.roadsecurity.cl", "Username": "winner4all@roadsecurity.cl", "Password": "@LGH!D54BAV1"}
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe ReversingLabs: Detection: 63%
Source: Confirmaci#U00f3n de factura.exe ReversingLabs: Detection: 63%
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Joe Sandbox ML: detected
Source: Confirmaci#U00f3n de factura.exe Joe Sandbox ML: detected
Source: Confirmaci#U00f3n de factura.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 103.77.162.8:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 103.77.162.8:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 103.77.162.8:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: Confirmaci#U00f3n de factura.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: protobuf-net.pdbSHA256}Lq source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: protobuf-net.pdb source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp

Networking

barindex
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.7:49702 -> 177.221.140.240:587
Source: global traffic HTTP traffic detected: GET /Focchhfh.mp3 HTTP/1.1Host: taastruck.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Focchhfh.mp3 HTTP/1.1Host: taastruck.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Focchhfh.mp3 HTTP/1.1Host: taastruck.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View IP Address: 103.77.162.8 103.77.162.8
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: ip-api.com
Source: global traffic TCP traffic: 192.168.2.7:49702 -> 177.221.140.240:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /Focchhfh.mp3 HTTP/1.1Host: taastruck.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Focchhfh.mp3 HTTP/1.1Host: taastruck.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /Focchhfh.mp3 HTTP/1.1Host: taastruck.vnConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: taastruck.vn
Source: Mxhkh.exe, 00000012.00000002.2462647763.0000000006425000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.com
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2465171588.0000000006B08000.00000004.00000020.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003247000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2437758625.0000000001517000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003174000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.0000000006946000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003217000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.000000000695B000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2462647763.0000000006425000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D84000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2436157989.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002E27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2437758625.00000000015C0000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1416295642.0000000000C72000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465069789.00000000068F8000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1494825208.0000000000859000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2436157989.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2465171588.0000000006B08000.00000004.00000020.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003247000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2437758625.0000000001517000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003174000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.000000000135C000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.0000000006946000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003217000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.000000000695B000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2462647763.0000000006425000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D84000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2436157989.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002E27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2465171588.0000000006B08000.00000004.00000020.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003247000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2437758625.0000000001517000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003174000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.000000000135C000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.0000000006946000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003217000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2462647763.0000000006425000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D84000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2436157989.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002E27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003141000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.000000000311C000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D21000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.0000000004864000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003141000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2434907245.0000000000419000.00000040.00000400.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002F7B000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.000000000311C000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D21000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.000000000319E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003247000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003174000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003217000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D84000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002E27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.roadsecurity.cl
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2465171588.0000000006B08000.00000004.00000020.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003247000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2437758625.0000000001517000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003174000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.000000000135C000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.0000000006946000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003217000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.000000000695B000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2462647763.0000000006425000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D84000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2436157989.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002E27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.000000000319E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003247000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003174000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003217000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D84000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002E27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://roadsecurity.cl
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003141000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.000000000311C000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.00000000024CB000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D21000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.0000000004864000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2434907245.0000000000419000.00000040.00000400.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002F7B000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.00000000028D9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mgravell/protobuf-net
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1426369767.00000000046D4000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1502915390.0000000004034000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mgravell/protobuf-netJ
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mgravell/protobuf-neti
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2465171588.0000000006B08000.00000004.00000020.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003247000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2437758625.0000000001517000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003174000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.000000000135C000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2465440681.0000000006946000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003217000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2462647763.0000000006425000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D84000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2436157989.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002E27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/11564914/23354;
Source: Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/14436606/23354
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/2152978/23354
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.00000000024CB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://taastruck.vn
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002B61000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.00000000024C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://taastruck.vn/Focchhfh.mp3
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown HTTPS traffic detected: 103.77.162.8:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 103.77.162.8:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 103.77.162.8:443 -> 192.168.2.7:49713 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, n00.cs .Net Code: t09s7YVfjyT

System Summary

barindex
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de factura.exe.2feace4.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Confirmaci#U00f3n de factura.exe.2fb12cc.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_00D3ACB8 0_2_00D3ACB8
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_00D31B9C 0_2_00D31B9C
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_00D31BA8 0_2_00D31BA8
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E35BB0 0_2_05E35BB0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E32230 0_2_05E32230
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E32557 0_2_05E32557
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E33838 0_2_05E33838
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E49FE0 0_2_05E49FE0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E458C0 0_2_05E458C0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E4A819 0_2_05E4A819
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E497C8 0_2_05E497C8
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E49FD1 0_2_05E49FD1
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E497B8 0_2_05E497B8
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E4F608 0_2_05E4F608
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E4A150 0_2_05E4A150
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E458B0 0_2_05E458B0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E45891 0_2_05E45891
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05F62298 0_2_05F62298
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_02F34AC0 4_2_02F34AC0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_02F3EB78 4_2_02F3EB78
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_02F33EA8 4_2_02F33EA8
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_02F3DC98 4_2_02F3DC98
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_02F341F0 4_2_02F341F0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_02F3AD30 4_2_02F3AD30
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C56600 4_2_06C56600
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C57D90 4_2_06C57D90
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C5B238 4_2_06C5B238
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C53060 4_2_06C53060
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C5C190 4_2_06C5C190
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C55198 4_2_06C55198
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C576B0 4_2_06C576B0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C5E3A0 4_2_06C5E3A0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C52370 4_2_06C52370
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C558E7 4_2_06C558E7
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C50040 4_2_06C50040
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_06C50006 4_2_06C50006
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_00EDACB8 11_2_00EDACB8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_00ED1BA8 11_2_00ED1BA8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_00ED1B98 11_2_00ED1B98
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05ED2230 11_2_05ED2230
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05ED2557 11_2_05ED2557
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05ED3838 11_2_05ED3838
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EE9FE0 11_2_05EE9FE0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EE58C0 11_2_05EE58C0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EEA819 11_2_05EEA819
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EE97C8 11_2_05EE97C8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EE9FD1 11_2_05EE9FD1
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EE97A0 11_2_05EE97A0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EEF608 11_2_05EEF608
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EEA150 11_2_05EEA150
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EE58B0 11_2_05EE58B0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_05EE5891 11_2_05EE5891
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_06002298 11_2_06002298
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_0159EB78 16_2_0159EB78
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_01594AC0 16_2_01594AC0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_0159AD20 16_2_0159AD20
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_01593EA8 16_2_01593EA8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_015941F0 16_2_015941F0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_05CB22F8 16_2_05CB22F8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_05CBDF48 16_2_05CBDF48
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B66600 16_2_06B66600
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B67D90 16_2_06B67D90
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B6B238 16_2_06B6B238
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B63060 16_2_06B63060
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B6C190 16_2_06B6C190
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B65198 16_2_06B65198
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B676B0 16_2_06B676B0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B6E3A0 16_2_06B6E3A0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B62370 16_2_06B62370
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B658E7 16_2_06B658E7
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B60040 16_2_06B60040
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 16_2_06B60006 16_2_06B60006
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_0077ACB8 17_2_0077ACB8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_00771BA8 17_2_00771BA8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_00771B98 17_2_00771B98
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05862230 17_2_05862230
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05862557 17_2_05862557
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05863838 17_2_05863838
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05879FE0 17_2_05879FE0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_058758C0 17_2_058758C0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_0587A819 17_2_0587A819
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_058797B8 17_2_058797B8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_058797C8 17_2_058797C8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05879FD1 17_2_05879FD1
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_0587F608 17_2_0587F608
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_0587A150 17_2_0587A150
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_058758B0 17_2_058758B0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05992298 17_2_05992298
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_0123EB78 18_2_0123EB78
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_01234AC0 18_2_01234AC0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_0123ADF0 18_2_0123ADF0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_01233EA8 18_2_01233EA8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_012341F0 18_2_012341F0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_065422F8 18_2_065422F8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_0654DF48 18_2_0654DF48
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_06556600 18_2_06556600
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_0655B248 18_2_0655B248
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_0655C190 18_2_0655C190
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_06555198 18_2_06555198
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_06557D90 18_2_06557D90
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_06552AE8 18_2_06552AE8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_065576B0 18_2_065576B0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_0655E3A0 18_2_0655E3A0
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_06550040 18_2_06550040
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_065558F8 18_2_065558F8
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_06550006 18_2_06550006
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002D70000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclrjit.dllT vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002D70000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002D70000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q,\\StringFileInfo\\040904B0\\OriginalFilename vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1279804747.0000000005B60000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameQcamguwvpj.dll" vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameprotobuf-net.dllJ vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1270780129.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameprotobuf-net.dllJ vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameprotobuf-net.dllJ vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.0000000004059000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameQcamguwvpj.dll" vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000000.1194932719.0000000000692000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameHjsnnh.exe" vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1279413708.0000000005AC8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameHjsnnh.exe" vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.0000000004864000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename4864d755-a9ae-4c58-9c3a-080974e93756.exe4 vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameprotobuf-net.dllJ vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename4864d755-a9ae-4c58-9c3a-080974e93756.exe4 vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe, 00000004.00000002.2435594881.0000000001158000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Confirmaci#U00f3n de factura.exe
Source: Confirmaci#U00f3n de factura.exe Binary or memory string: OriginalFilenameHjsnnh.exe" vs Confirmaci#U00f3n de factura.exe
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Section loaded: dpapi.dll
Source: Confirmaci#U00f3n de factura.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de factura.exe.2feace4.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de factura.exe.2fb12cc.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, fpnV0Qjz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, fpnV0Qjz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@11/4@3/3
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe File created: C:\Users\user\AppData\Roaming\Mxhkh.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Mutant created: NULL
Source: Confirmaci#U00f3n de factura.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Confirmaci#U00f3n de factura.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Confirmaci#U00f3n de factura.exe ReversingLabs: Detection: 63%
Source: Confirmaci#U00f3n de factura.exe String found in binary or memory: Pistol fired./Pistol took {0} damage.[Invalid rate, should be 48000, 56000 or 64000IF294ACFC-3146-4483-A7BF-ADDCA7C260E2
Source: Confirmaci#U00f3n de factura.exe String found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe File read: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process created: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe "C:\Users\user\AppData\Roaming\Mxhkh.exe"
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe "C:\Users\user\AppData\Roaming\Mxhkh.exe"
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process created: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Confirmaci#U00f3n de factura.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Confirmaci#U00f3n de factura.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: protobuf-net.pdbSHA256}Lq source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: protobuf-net.pdb source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1281572716.0000000005EF0000.00000004.08000000.00040000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.000000000479E000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: Confirmaci#U00f3n de factura.exe, Weapon.cs .Net Code: Equip System.Reflection.Assembly.Load(byte[])
Source: 0.2.Confirmaci#U00f3n de factura.exe.5ef0000.12.raw.unpack, TypeModel.cs .Net Code: TryDeserializeList
Source: 0.2.Confirmaci#U00f3n de factura.exe.5ef0000.12.raw.unpack, ListDecorator.cs .Net Code: Read
Source: 0.2.Confirmaci#U00f3n de factura.exe.5ef0000.12.raw.unpack, TypeSerializer.cs .Net Code: CreateInstance
Source: 0.2.Confirmaci#U00f3n de factura.exe.5ef0000.12.raw.unpack, TypeSerializer.cs .Net Code: EmitCreateInstance
Source: 0.2.Confirmaci#U00f3n de factura.exe.5ef0000.12.raw.unpack, TypeSerializer.cs .Net Code: EmitCreateIfNull
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.466eec0.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.5de0000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.466eec0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2fb12cc.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.Mxhkh.exe.2ea1144.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.4696ee0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.46e6f00.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 17.2.Mxhkh.exe.27fce9c.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 17.2.Mxhkh.exe.27fce9c.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.Mxhkh.exe.2ea1144.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2fb12cc.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.424e610.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1281126694.0000000005DE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1274814473.00000000046E6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1274814473.0000000004059000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 5104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 6084, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 2260, type: MEMORYSTR
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_00D356FA push eax; retf 0_2_00D356FD
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_00D35F44 push es; ret 0_2_00D35F47
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05E3902B push esp; retn 05FAh 0_2_05E39035
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_05F61AB8 pushad ; iretd 0_2_05F61AB9
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_06261D3C push ds; retf 0000h 0_2_06261D3D
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 0_2_06263510 push esp; retf 0_2_0626351B
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_00ED52F0 push edi; iretd 11_2_00ED52F6
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_00ED56FA push eax; retf 11_2_00ED56FD
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_00ED5F44 push es; ret 11_2_00ED5F47
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_06001AB8 pushad ; iretd 11_2_06001AB9
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_06301D3C push ds; retf 0000h 11_2_06301D3D
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 11_2_06303513 push esp; retf 11_2_0630351B
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_007752F0 push edi; iretd 17_2_007752F6
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_007756FA push eax; retf 17_2_007756FD
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_00775F44 push es; ret 17_2_00775F47
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05991AB8 pushad ; iretd 17_2_05991AB9
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05C93513 push esp; retf 17_2_05C9351B
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 17_2_05C91D3C push ds; retf 0000h 17_2_05C91D3D
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_01231B41 pushfd ; retf 0002h 18_2_01231B42
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Code function: 18_2_06549040 push es; ret 18_2_06549050
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe File created: C:\Users\user\AppData\Roaming\Mxhkh.exe Jump to dropped file
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Mxhkh Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Mxhkh Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL0SELECT * FROM WIN32_BIOS8UNEXPECTED WMI QUERY FAILURE
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1274814473.0000000004864000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2434907245.0000000000419000.00000040.00000400.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2441389815.0000000003171000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1419442083.0000000002F7B000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2442339831.0000000003141000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1496226031.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2441170923.0000000002D51000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory allocated: D30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory allocated: 2C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory allocated: E90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory allocated: 2EF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory allocated: 3140000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory allocated: 2F50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: ED0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 2B60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 1180000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 1530000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 3110000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 2F80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 770000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 24C0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 22E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: F10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 2D20000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory allocated: 1170000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Window / User API: threadDelayed 7130 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Window / User API: threadDelayed 2675 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Window / User API: threadDelayed 1550 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Window / User API: threadDelayed 8260 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Window / User API: threadDelayed 2332
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Window / User API: threadDelayed 7458
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 6948 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 7000 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep count: 36 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -33204139332677172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 5504 Thread sleep count: 7130 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 5504 Thread sleep count: 2675 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99746s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99572s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep count: 32 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -97985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -97860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -97735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -97610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -194970s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -194720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -194470s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -194220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -193970s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -193720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -96735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -96610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -96485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -96360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -96235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -96110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -95985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -95860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -95735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -95622s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99670s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99559s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99438s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -99328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -98069s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -97835s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -97719s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe TID: 1352 Thread sleep time: -97607s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 6124 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -23980767295822402s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -200000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2060 Thread sleep count: 1550 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2060 Thread sleep count: 8260 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -199532s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99657s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -199064s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99407s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -198564s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99157s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99032s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98922s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98813s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98688s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98563s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98438s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98313s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98203s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98094s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -97969s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -195720s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -195470s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -195220s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -194970s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -97360s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -97235s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -97110s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -96985s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -96860s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99641s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99410s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99172s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -99047s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98938s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98703s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98594s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98469s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98360s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98235s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -98110s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -97985s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 2236 Thread sleep time: -97344s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5664 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep count: 31 > 30
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -28592453314249787s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 1888 Thread sleep count: 2332 > 30
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -199750s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 1888 Thread sleep count: 7458 > 30
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99765s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99656s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99546s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99437s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99287s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99171s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99059s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98952s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98722s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98593s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98484s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98374s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97283s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97116s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97000s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96890s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96781s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96671s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96558s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96453s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96343s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96234s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96125s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96015s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99985s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99766s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99641s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99516s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99406s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99297s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99188s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -99063s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98938s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98829s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98704s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98579s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98454s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98329s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98204s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -98079s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97954s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97829s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97704s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97579s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97454s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97329s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97205s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -97079s >= -30000s
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe TID: 5836 Thread sleep time: -96954s >= -30000s
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99860 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99746 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99572 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99453 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99344 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99235 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99110 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98985 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98860 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98735 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98610 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98485 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98360 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98235 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98110 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97985 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97860 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97735 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97610 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97485 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97360 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97235 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97110 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96985 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96860 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96735 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96610 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96485 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96360 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96235 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 96110 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 95985 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 95860 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 95735 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 95622 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99670 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99559 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99438 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 99328 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 98069 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97835 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97719 Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Thread delayed: delay time: 97607 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99657 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99532 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99407 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99282 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99157 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99032 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98922 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98813 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98688 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98563 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98438 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98313 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98203 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98094 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97969 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97860 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97735 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97610 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97485 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97360 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97235 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97110 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96985 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96860 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99641 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99410 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99172 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99047 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98938 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98703 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98594 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98469 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98360 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98235 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98110 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97985 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97344 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99875
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99765
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99656
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99546
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99437
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99287
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99171
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99059
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98952
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98722
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98593
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98484
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98374
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97283
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97116
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97000
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96890
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96781
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96671
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96558
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96453
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96343
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96234
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96125
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96015
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99985
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99766
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99641
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99516
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99406
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99297
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99188
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 99063
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98938
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98829
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98704
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98579
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98454
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98329
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98204
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 98079
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97954
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97829
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97704
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97579
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97454
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97329
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97205
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 97079
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Thread delayed: delay time: 96954
Source: Mxhkh.exe, 00000012.00000002.2441170923.0000000002D51000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: Mxhkh.exe, 00000012.00000002.2441170923.0000000002D51000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
Source: Mxhkh.exe, 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: model0Microsoft|VMWare|Virtual
Source: Mxhkh.exe, 00000011.00000002.1496226031.00000000028D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMwareVBox
Source: Confirmaci#U00f3n de factura.exe, 00000000.00000002.1270780129.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Confirmaci#U00f3n de factura.exe, 00000004.00000002.2437758625.0000000001517000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 0000000B.00000002.1416295642.0000000000C72000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000010.00000002.2437285865.0000000001382000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000011.00000002.1494825208.0000000000816000.00000004.00000020.00020000.00000000.sdmp, Mxhkh.exe, 00000012.00000002.2436157989.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Code function: 4_2_02F370A0 CheckRemoteDebuggerPresent, 4_2_02F370A0
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process queried: DebugPort
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Memory written: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory written: C:\Users\user\AppData\Roaming\Mxhkh.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Memory written: C:\Users\user\AppData\Roaming\Mxhkh.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Process created: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Process created: C:\Users\user\AppData\Roaming\Mxhkh.exe C:\Users\user\AppData\Roaming\Mxhkh.exe
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Users\user\AppData\Roaming\Mxhkh.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Users\user\AppData\Roaming\Mxhkh.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Users\user\AppData\Roaming\Mxhkh.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Users\user\AppData\Roaming\Mxhkh.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2feace4.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2fb12cc.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2441389815.000000000319E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2441389815.00000000031C2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2441170923.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2434907245.0000000000419000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2441170923.0000000002D7E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2442339831.0000000003192000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2441170923.0000000002DA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.1496226031.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2441389815.0000000003171000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1419442083.0000000002F7B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2442339831.000000000316E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2442339831.0000000003156000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1274814473.0000000004864000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 5104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 4672, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 6084, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 3268, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 2260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 4912, type: MEMORYSTR
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.5b60000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.5b60000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.424e610.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.424e610.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1279804747.0000000005B60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1274814473.0000000004059000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 5104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 6084, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 2260, type: MEMORYSTR
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\Confirmaci#U00f3n de factura.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\Mxhkh.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2feace4.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2fb12cc.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000012.00000002.2441170923.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2434907245.0000000000419000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.1496226031.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2441389815.0000000003171000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1419442083.0000000002F7B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1274814473.0000000004864000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 5104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 4672, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 6084, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 3268, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 2260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 4912, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2feace4.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.487a5e0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.2fb12cc.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2441389815.000000000319E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2441389815.00000000031C2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2441170923.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2434907245.0000000000419000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2441170923.0000000002D7E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2442339831.0000000003192000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.2441170923.0000000002DA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.1496226031.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2441389815.0000000003171000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1419442083.0000000002F7B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2442339831.000000000316E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2442339831.0000000003156000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1274814473.0000000004864000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 5104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 4672, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 6084, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 3268, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 2260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 4912, type: MEMORYSTR
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.5b60000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.5b60000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.424e610.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Confirmaci#U00f3n de factura.exe.424e610.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1279804747.0000000005B60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1419442083.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000011.00000002.1496226031.0000000002774000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1271687594.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1274814473.0000000004059000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Confirmaci#U00f3n de factura.exe PID: 5104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 6084, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Mxhkh.exe PID: 2260, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs