Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation_Order_Request_pdf.bat.exe

Overview

General Information

Sample name:Quotation_Order_Request_pdf.bat.exe
Analysis ID:1628799
MD5:09b6049650f69c6a286cc49844515eb9
SHA1:c3d3aefe7dd2449718a200c819209ee2454f9654
SHA256:9fddf8ffb5fb825b9f02c231796769540b01e34871b0bd2c067ae735e7120652
Tags:exeLokiuser-threatcat_ch
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Lokibot
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Quotation_Order_Request_pdf.bat.exe (PID: 7072 cmdline: "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe" MD5: 09B6049650F69C6A286CC49844515EB9)
    • powershell.exe (PID: 3220 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 4544 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bCirqu.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7296 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 1136 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 7216 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • bCirqu.exe (PID: 7256 cmdline: C:\Users\user\AppData\Roaming\bCirqu.exe MD5: 09B6049650F69C6A286CC49844515EB9)
    • schtasks.exe (PID: 7484 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpD23C.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 7592 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7256 -s 1540 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x173c0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x478b:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 38 entries
          SourceRuleDescriptionAuthorStrings
          0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
            0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x15ff0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
            • 0x3bbb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
            0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpackLoki_1Loki Payloadkevoreilly
            • 0x131b4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
            • 0x133fc:$a2: last_compatible_version
            0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpackLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
            • 0x123ff:$des3: 68 03 66 00 00
            • 0x15ff0:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
            • 0x160bc:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
            Click to see the 37 entries

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ParentImage: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe, ParentProcessId: 7072, ParentProcessName: Quotation_Order_Request_pdf.bat.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ProcessId: 3220, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ParentImage: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe, ParentProcessId: 7072, ParentProcessName: Quotation_Order_Request_pdf.bat.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ProcessId: 3220, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpD23C.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpD23C.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\bCirqu.exe, ParentImage: C:\Users\user\AppData\Roaming\bCirqu.exe, ParentProcessId: 7256, ParentProcessName: bCirqu.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpD23C.tmp", ProcessId: 7484, ProcessName: schtasks.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ParentImage: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe, ParentProcessId: 7072, ParentProcessName: Quotation_Order_Request_pdf.bat.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp", ProcessId: 1136, ProcessName: schtasks.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ParentImage: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe, ParentProcessId: 7072, ParentProcessName: Quotation_Order_Request_pdf.bat.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ProcessId: 3220, ProcessName: powershell.exe

            Persistence and Installation Behavior

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe", ParentImage: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe, ParentProcessId: 7072, ParentProcessName: Quotation_Order_Request_pdf.bat.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp", ProcessId: 1136, ProcessName: schtasks.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-04T05:52:16.632012+010020243121A Network Trojan was detected192.168.2.449740104.21.112.180TCP
            2025-03-04T05:52:18.600292+010020243121A Network Trojan was detected192.168.2.449741104.21.112.180TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-04T05:52:15.867351+010020253811Malware Command and Control Activity Detected192.168.2.449740104.21.112.180TCP
            2025-03-04T05:52:17.864771+010020253811Malware Command and Control Activity Detected192.168.2.449741104.21.112.180TCP
            2025-03-04T05:52:18.716899+010020253811Malware Command and Control Activity Detected192.168.2.449742104.21.112.180TCP
            2025-03-04T05:52:20.596808+010020253811Malware Command and Control Activity Detected192.168.2.449743104.21.112.180TCP
            2025-03-04T05:52:22.913427+010020253811Malware Command and Control Activity Detected192.168.2.449744104.21.112.180TCP
            2025-03-04T05:52:24.810788+010020253811Malware Command and Control Activity Detected192.168.2.449746104.21.112.180TCP
            2025-03-04T05:52:26.701694+010020253811Malware Command and Control Activity Detected192.168.2.449749104.21.112.180TCP
            2025-03-04T05:52:28.608137+010020253811Malware Command and Control Activity Detected192.168.2.449750104.21.112.180TCP
            2025-03-04T05:52:30.530000+010020253811Malware Command and Control Activity Detected192.168.2.449752104.21.112.180TCP
            2025-03-04T05:52:32.479548+010020253811Malware Command and Control Activity Detected192.168.2.449754104.21.112.180TCP
            2025-03-04T05:52:34.361939+010020253811Malware Command and Control Activity Detected192.168.2.449756104.21.112.180TCP
            2025-03-04T05:52:36.311959+010020253811Malware Command and Control Activity Detected192.168.2.449759104.21.112.180TCP
            2025-03-04T05:52:38.203627+010020253811Malware Command and Control Activity Detected192.168.2.449760104.21.112.180TCP
            2025-03-04T05:52:40.160169+010020253811Malware Command and Control Activity Detected192.168.2.449761104.21.112.180TCP
            2025-03-04T05:52:42.029778+010020253811Malware Command and Control Activity Detected192.168.2.449762104.21.112.180TCP
            2025-03-04T05:52:43.893264+010020253811Malware Command and Control Activity Detected192.168.2.449763104.21.112.180TCP
            2025-03-04T05:52:45.672358+010020253811Malware Command and Control Activity Detected192.168.2.449764104.21.112.180TCP
            2025-03-04T05:52:47.563225+010020253811Malware Command and Control Activity Detected192.168.2.449765104.21.112.180TCP
            2025-03-04T05:52:49.345420+010020253811Malware Command and Control Activity Detected192.168.2.449766104.21.112.180TCP
            2025-03-04T05:52:51.280717+010020253811Malware Command and Control Activity Detected192.168.2.449767104.21.112.180TCP
            2025-03-04T05:52:53.242413+010020253811Malware Command and Control Activity Detected192.168.2.449768104.21.112.180TCP
            2025-03-04T05:52:55.390373+010020253811Malware Command and Control Activity Detected192.168.2.449769104.21.112.180TCP
            2025-03-04T05:52:57.393552+010020253811Malware Command and Control Activity Detected192.168.2.449771104.21.112.180TCP
            2025-03-04T05:52:59.297752+010020253811Malware Command and Control Activity Detected192.168.2.449772104.21.112.180TCP
            2025-03-04T05:53:01.213934+010020253811Malware Command and Control Activity Detected192.168.2.449773104.21.112.180TCP
            2025-03-04T05:53:03.250460+010020253811Malware Command and Control Activity Detected192.168.2.449783104.21.112.180TCP
            2025-03-04T05:53:05.163192+010020253811Malware Command and Control Activity Detected192.168.2.449785104.21.112.180TCP
            2025-03-04T05:53:07.118673+010020253811Malware Command and Control Activity Detected192.168.2.449806104.21.112.180TCP
            2025-03-04T05:53:09.017703+010020253811Malware Command and Control Activity Detected192.168.2.449820104.21.112.180TCP
            2025-03-04T05:53:10.938486+010020253811Malware Command and Control Activity Detected192.168.2.449836104.21.112.180TCP
            2025-03-04T05:53:12.890924+010020253811Malware Command and Control Activity Detected192.168.2.449847104.21.112.180TCP
            2025-03-04T05:53:14.844487+010020253811Malware Command and Control Activity Detected192.168.2.449863104.21.112.180TCP
            2025-03-04T05:53:16.746696+010020253811Malware Command and Control Activity Detected192.168.2.449874104.21.112.180TCP
            2025-03-04T05:53:18.641647+010020253811Malware Command and Control Activity Detected192.168.2.449890104.21.112.180TCP
            2025-03-04T05:53:20.573082+010020253811Malware Command and Control Activity Detected192.168.2.449902104.21.112.180TCP
            2025-03-04T05:53:22.494515+010020253811Malware Command and Control Activity Detected192.168.2.449917104.21.112.180TCP
            2025-03-04T05:53:24.311794+010020253811Malware Command and Control Activity Detected192.168.2.449928104.21.112.180TCP
            2025-03-04T05:53:26.281475+010020253811Malware Command and Control Activity Detected192.168.2.449941104.21.112.180TCP
            2025-03-04T05:53:28.223341+010020253811Malware Command and Control Activity Detected192.168.2.449950104.21.112.180TCP
            2025-03-04T05:53:30.080789+010020253811Malware Command and Control Activity Detected192.168.2.449961104.21.112.180TCP
            2025-03-04T05:53:31.950332+010020253811Malware Command and Control Activity Detected192.168.2.449974104.21.112.180TCP
            2025-03-04T05:53:33.715423+010020253811Malware Command and Control Activity Detected192.168.2.449985104.21.112.180TCP
            2025-03-04T05:53:35.625690+010020253811Malware Command and Control Activity Detected192.168.2.450001104.21.112.180TCP
            2025-03-04T05:53:37.561185+010020253811Malware Command and Control Activity Detected192.168.2.450012104.21.112.180TCP
            2025-03-04T05:53:39.458912+010020253811Malware Command and Control Activity Detected192.168.2.450023104.21.112.180TCP
            2025-03-04T05:53:41.908562+010020253811Malware Command and Control Activity Detected192.168.2.450039104.21.112.180TCP
            2025-03-04T05:53:43.803522+010020253811Malware Command and Control Activity Detected192.168.2.450052104.21.112.180TCP
            2025-03-04T05:53:45.699594+010020253811Malware Command and Control Activity Detected192.168.2.450068104.21.112.180TCP
            2025-03-04T05:53:47.604073+010020253811Malware Command and Control Activity Detected192.168.2.450079104.21.112.180TCP
            2025-03-04T05:53:49.515496+010020253811Malware Command and Control Activity Detected192.168.2.450082104.21.112.180TCP
            2025-03-04T05:53:51.452116+010020253811Malware Command and Control Activity Detected192.168.2.450083104.21.112.180TCP
            2025-03-04T05:53:53.373080+010020253811Malware Command and Control Activity Detected192.168.2.450084104.21.112.180TCP
            2025-03-04T05:53:55.241423+010020253811Malware Command and Control Activity Detected192.168.2.450085104.21.112.180TCP
            2025-03-04T05:53:57.158338+010020253811Malware Command and Control Activity Detected192.168.2.450086104.21.112.180TCP
            2025-03-04T05:53:59.108965+010020253811Malware Command and Control Activity Detected192.168.2.450087104.21.112.180TCP
            2025-03-04T05:54:01.042324+010020253811Malware Command and Control Activity Detected192.168.2.450088104.21.112.180TCP
            2025-03-04T05:54:02.986977+010020253811Malware Command and Control Activity Detected192.168.2.450089104.21.112.180TCP
            2025-03-04T05:54:04.795099+010020253811Malware Command and Control Activity Detected192.168.2.450090104.21.112.180TCP
            2025-03-04T05:54:06.753481+010020253811Malware Command and Control Activity Detected192.168.2.450091104.21.112.180TCP
            2025-03-04T05:54:08.705173+010020253811Malware Command and Control Activity Detected192.168.2.450092104.21.112.180TCP
            2025-03-04T05:54:10.670220+010020253811Malware Command and Control Activity Detected192.168.2.450093104.21.112.180TCP
            2025-03-04T05:54:12.473876+010020253811Malware Command and Control Activity Detected192.168.2.450094104.21.112.180TCP
            2025-03-04T05:54:14.523512+010020253811Malware Command and Control Activity Detected192.168.2.450095104.21.112.180TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-04T05:52:21.490617+010020254831A Network Trojan was detected104.21.112.180192.168.2.449743TCP
            2025-03-04T05:52:27.455543+010020254831A Network Trojan was detected104.21.112.180192.168.2.449749TCP
            2025-03-04T05:52:29.371535+010020254831A Network Trojan was detected104.21.112.180192.168.2.449750TCP
            2025-03-04T05:52:31.308409+010020254831A Network Trojan was detected104.21.112.180192.168.2.449752TCP
            2025-03-04T05:52:35.146425+010020254831A Network Trojan was detected104.21.112.180192.168.2.449756TCP
            2025-03-04T05:52:38.997701+010020254831A Network Trojan was detected104.21.112.180192.168.2.449760TCP
            2025-03-04T05:52:44.524563+010020254831A Network Trojan was detected104.21.112.180192.168.2.449763TCP
            2025-03-04T05:52:48.193601+010020254831A Network Trojan was detected104.21.112.180192.168.2.449765TCP
            2025-03-04T05:52:52.063372+010020254831A Network Trojan was detected104.21.112.180192.168.2.449767TCP
            2025-03-04T05:52:54.231532+010020254831A Network Trojan was detected104.21.112.180192.168.2.449768TCP
            2025-03-04T05:52:58.138741+010020254831A Network Trojan was detected104.21.112.180192.168.2.449771TCP
            2025-03-04T05:53:00.068525+010020254831A Network Trojan was detected104.21.112.180192.168.2.449772TCP
            2025-03-04T05:53:02.033945+010020254831A Network Trojan was detected104.21.112.180192.168.2.449773TCP
            2025-03-04T05:53:04.007432+010020254831A Network Trojan was detected104.21.112.180192.168.2.449783TCP
            2025-03-04T05:53:05.954037+010020254831A Network Trojan was detected104.21.112.180192.168.2.449785TCP
            2025-03-04T05:53:09.791719+010020254831A Network Trojan was detected104.21.112.180192.168.2.449820TCP
            2025-03-04T05:53:11.730105+010020254831A Network Trojan was detected104.21.112.180192.168.2.449836TCP
            2025-03-04T05:53:13.676133+010020254831A Network Trojan was detected104.21.112.180192.168.2.449847TCP
            2025-03-04T05:53:15.595449+010020254831A Network Trojan was detected104.21.112.180192.168.2.449863TCP
            2025-03-04T05:53:19.397871+010020254831A Network Trojan was detected104.21.112.180192.168.2.449890TCP
            2025-03-04T05:53:23.123333+010020254831A Network Trojan was detected104.21.112.180192.168.2.449917TCP
            2025-03-04T05:53:25.046343+010020254831A Network Trojan was detected104.21.112.180192.168.2.449928TCP
            2025-03-04T05:53:27.061318+010020254831A Network Trojan was detected104.21.112.180192.168.2.449941TCP
            2025-03-04T05:53:28.932301+010020254831A Network Trojan was detected104.21.112.180192.168.2.449950TCP
            2025-03-04T05:53:32.566064+010020254831A Network Trojan was detected104.21.112.180192.168.2.449974TCP
            2025-03-04T05:53:34.473683+010020254831A Network Trojan was detected104.21.112.180192.168.2.449985TCP
            2025-03-04T05:53:36.397729+010020254831A Network Trojan was detected104.21.112.180192.168.2.450001TCP
            2025-03-04T05:53:42.649121+010020254831A Network Trojan was detected104.21.112.180192.168.2.450039TCP
            2025-03-04T05:53:50.301810+010020254831A Network Trojan was detected104.21.112.180192.168.2.450082TCP
            2025-03-04T05:53:52.218069+010020254831A Network Trojan was detected104.21.112.180192.168.2.450083TCP
            2025-03-04T05:53:56.011042+010020254831A Network Trojan was detected104.21.112.180192.168.2.450085TCP
            2025-03-04T05:53:57.955613+010020254831A Network Trojan was detected104.21.112.180192.168.2.450086TCP
            2025-03-04T05:53:59.897763+010020254831A Network Trojan was detected104.21.112.180192.168.2.450087TCP
            2025-03-04T05:54:01.799846+010020254831A Network Trojan was detected104.21.112.180192.168.2.450088TCP
            2025-03-04T05:54:03.617357+010020254831A Network Trojan was detected104.21.112.180192.168.2.450089TCP
            2025-03-04T05:54:05.564489+010020254831A Network Trojan was detected104.21.112.180192.168.2.450090TCP
            2025-03-04T05:54:07.533836+010020254831A Network Trojan was detected104.21.112.180192.168.2.450091TCP
            2025-03-04T05:54:09.495566+010020254831A Network Trojan was detected104.21.112.180192.168.2.450092TCP
            2025-03-04T05:54:11.298285+010020254831A Network Trojan was detected104.21.112.180192.168.2.450093TCP
            2025-03-04T05:54:13.380758+010020254831A Network Trojan was detected104.21.112.180192.168.2.450094TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-04T05:52:19.431377+010020243131Malware Command and Control Activity Detected192.168.2.449742104.21.112.180TCP
            2025-03-04T05:52:21.476938+010020243131Malware Command and Control Activity Detected192.168.2.449743104.21.112.180TCP
            2025-03-04T05:52:23.658055+010020243131Malware Command and Control Activity Detected192.168.2.449744104.21.112.180TCP
            2025-03-04T05:52:25.537080+010020243131Malware Command and Control Activity Detected192.168.2.449746104.21.112.180TCP
            2025-03-04T05:52:27.450414+010020243131Malware Command and Control Activity Detected192.168.2.449749104.21.112.180TCP
            2025-03-04T05:52:29.366533+010020243131Malware Command and Control Activity Detected192.168.2.449750104.21.112.180TCP
            2025-03-04T05:52:31.303217+010020243131Malware Command and Control Activity Detected192.168.2.449752104.21.112.180TCP
            2025-03-04T05:52:33.189318+010020243131Malware Command and Control Activity Detected192.168.2.449754104.21.112.180TCP
            2025-03-04T05:52:35.140458+010020243131Malware Command and Control Activity Detected192.168.2.449756104.21.112.180TCP
            2025-03-04T05:52:37.047088+010020243131Malware Command and Control Activity Detected192.168.2.449759104.21.112.180TCP
            2025-03-04T05:52:38.992575+010020243131Malware Command and Control Activity Detected192.168.2.449760104.21.112.180TCP
            2025-03-04T05:52:40.875603+010020243131Malware Command and Control Activity Detected192.168.2.449761104.21.112.180TCP
            2025-03-04T05:52:42.734315+010020243131Malware Command and Control Activity Detected192.168.2.449762104.21.112.180TCP
            2025-03-04T05:52:44.519375+010020243131Malware Command and Control Activity Detected192.168.2.449763104.21.112.180TCP
            2025-03-04T05:52:46.397209+010020243131Malware Command and Control Activity Detected192.168.2.449764104.21.112.180TCP
            2025-03-04T05:52:48.188184+010020243131Malware Command and Control Activity Detected192.168.2.449765104.21.112.180TCP
            2025-03-04T05:52:50.125375+010020243131Malware Command and Control Activity Detected192.168.2.449766104.21.112.180TCP
            2025-03-04T05:52:52.057817+010020243131Malware Command and Control Activity Detected192.168.2.449767104.21.112.180TCP
            2025-03-04T05:52:54.226389+010020243131Malware Command and Control Activity Detected192.168.2.449768104.21.112.180TCP
            2025-03-04T05:52:56.207148+010020243131Malware Command and Control Activity Detected192.168.2.449769104.21.112.180TCP
            2025-03-04T05:52:58.131921+010020243131Malware Command and Control Activity Detected192.168.2.449771104.21.112.180TCP
            2025-03-04T05:53:00.063377+010020243131Malware Command and Control Activity Detected192.168.2.449772104.21.112.180TCP
            2025-03-04T05:53:02.025990+010020243131Malware Command and Control Activity Detected192.168.2.449773104.21.112.180TCP
            2025-03-04T05:53:03.999877+010020243131Malware Command and Control Activity Detected192.168.2.449783104.21.112.180TCP
            2025-03-04T05:53:05.939976+010020243131Malware Command and Control Activity Detected192.168.2.449785104.21.112.180TCP
            2025-03-04T05:53:07.844980+010020243131Malware Command and Control Activity Detected192.168.2.449806104.21.112.180TCP
            2025-03-04T05:53:09.786607+010020243131Malware Command and Control Activity Detected192.168.2.449820104.21.112.180TCP
            2025-03-04T05:53:11.725055+010020243131Malware Command and Control Activity Detected192.168.2.449836104.21.112.180TCP
            2025-03-04T05:53:13.670743+010020243131Malware Command and Control Activity Detected192.168.2.449847104.21.112.180TCP
            2025-03-04T05:53:15.590346+010020243131Malware Command and Control Activity Detected192.168.2.449863104.21.112.180TCP
            2025-03-04T05:53:17.486441+010020243131Malware Command and Control Activity Detected192.168.2.449874104.21.112.180TCP
            2025-03-04T05:53:19.392634+010020243131Malware Command and Control Activity Detected192.168.2.449890104.21.112.180TCP
            2025-03-04T05:53:21.321885+010020243131Malware Command and Control Activity Detected192.168.2.449902104.21.112.180TCP
            2025-03-04T05:53:23.118222+010020243131Malware Command and Control Activity Detected192.168.2.449917104.21.112.180TCP
            2025-03-04T05:53:25.041199+010020243131Malware Command and Control Activity Detected192.168.2.449928104.21.112.180TCP
            2025-03-04T05:53:27.056263+010020243131Malware Command and Control Activity Detected192.168.2.449941104.21.112.180TCP
            2025-03-04T05:53:28.927179+010020243131Malware Command and Control Activity Detected192.168.2.449950104.21.112.180TCP
            2025-03-04T05:53:30.794982+010020243131Malware Command and Control Activity Detected192.168.2.449961104.21.112.180TCP
            2025-03-04T05:53:32.560975+010020243131Malware Command and Control Activity Detected192.168.2.449974104.21.112.180TCP
            2025-03-04T05:53:34.468627+010020243131Malware Command and Control Activity Detected192.168.2.449985104.21.112.180TCP
            2025-03-04T05:53:36.392635+010020243131Malware Command and Control Activity Detected192.168.2.450001104.21.112.180TCP
            2025-03-04T05:53:38.297802+010020243131Malware Command and Control Activity Detected192.168.2.450012104.21.112.180TCP
            2025-03-04T05:53:40.392284+010020243131Malware Command and Control Activity Detected192.168.2.450023104.21.112.180TCP
            2025-03-04T05:53:42.644054+010020243131Malware Command and Control Activity Detected192.168.2.450039104.21.112.180TCP
            2025-03-04T05:53:44.509539+010020243131Malware Command and Control Activity Detected192.168.2.450052104.21.112.180TCP
            2025-03-04T05:53:46.408233+010020243131Malware Command and Control Activity Detected192.168.2.450068104.21.112.180TCP
            2025-03-04T05:53:48.331066+010020243131Malware Command and Control Activity Detected192.168.2.450079104.21.112.180TCP
            2025-03-04T05:53:50.296757+010020243131Malware Command and Control Activity Detected192.168.2.450082104.21.112.180TCP
            2025-03-04T05:53:52.207666+010020243131Malware Command and Control Activity Detected192.168.2.450083104.21.112.180TCP
            2025-03-04T05:53:54.077598+010020243131Malware Command and Control Activity Detected192.168.2.450084104.21.112.180TCP
            2025-03-04T05:53:56.005992+010020243131Malware Command and Control Activity Detected192.168.2.450085104.21.112.180TCP
            2025-03-04T05:53:57.950534+010020243131Malware Command and Control Activity Detected192.168.2.450086104.21.112.180TCP
            2025-03-04T05:53:59.892735+010020243131Malware Command and Control Activity Detected192.168.2.450087104.21.112.180TCP
            2025-03-04T05:54:01.794118+010020243131Malware Command and Control Activity Detected192.168.2.450088104.21.112.180TCP
            2025-03-04T05:54:03.612273+010020243131Malware Command and Control Activity Detected192.168.2.450089104.21.112.180TCP
            2025-03-04T05:54:05.552660+010020243131Malware Command and Control Activity Detected192.168.2.450090104.21.112.180TCP
            2025-03-04T05:54:07.528818+010020243131Malware Command and Control Activity Detected192.168.2.450091104.21.112.180TCP
            2025-03-04T05:54:09.490489+010020243131Malware Command and Control Activity Detected192.168.2.450092104.21.112.180TCP
            2025-03-04T05:54:11.293255+010020243131Malware Command and Control Activity Detected192.168.2.450093104.21.112.180TCP
            2025-03-04T05:54:13.375678+010020243131Malware Command and Control Activity Detected192.168.2.450094104.21.112.180TCP
            2025-03-04T05:54:15.502151+010020243131Malware Command and Control Activity Detected192.168.2.450095104.21.112.180TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-04T05:52:15.867351+010020216411A Network Trojan was detected192.168.2.449740104.21.112.180TCP
            2025-03-04T05:52:17.864771+010020216411A Network Trojan was detected192.168.2.449741104.21.112.180TCP
            2025-03-04T05:52:18.716899+010020216411A Network Trojan was detected192.168.2.449742104.21.112.180TCP
            2025-03-04T05:52:20.596808+010020216411A Network Trojan was detected192.168.2.449743104.21.112.180TCP
            2025-03-04T05:52:22.913427+010020216411A Network Trojan was detected192.168.2.449744104.21.112.180TCP
            2025-03-04T05:52:24.810788+010020216411A Network Trojan was detected192.168.2.449746104.21.112.180TCP
            2025-03-04T05:52:26.701694+010020216411A Network Trojan was detected192.168.2.449749104.21.112.180TCP
            2025-03-04T05:52:28.608137+010020216411A Network Trojan was detected192.168.2.449750104.21.112.180TCP
            2025-03-04T05:52:30.530000+010020216411A Network Trojan was detected192.168.2.449752104.21.112.180TCP
            2025-03-04T05:52:32.479548+010020216411A Network Trojan was detected192.168.2.449754104.21.112.180TCP
            2025-03-04T05:52:34.361939+010020216411A Network Trojan was detected192.168.2.449756104.21.112.180TCP
            2025-03-04T05:52:36.311959+010020216411A Network Trojan was detected192.168.2.449759104.21.112.180TCP
            2025-03-04T05:52:38.203627+010020216411A Network Trojan was detected192.168.2.449760104.21.112.180TCP
            2025-03-04T05:52:40.160169+010020216411A Network Trojan was detected192.168.2.449761104.21.112.180TCP
            2025-03-04T05:52:42.029778+010020216411A Network Trojan was detected192.168.2.449762104.21.112.180TCP
            2025-03-04T05:52:43.893264+010020216411A Network Trojan was detected192.168.2.449763104.21.112.180TCP
            2025-03-04T05:52:45.672358+010020216411A Network Trojan was detected192.168.2.449764104.21.112.180TCP
            2025-03-04T05:52:47.563225+010020216411A Network Trojan was detected192.168.2.449765104.21.112.180TCP
            2025-03-04T05:52:49.345420+010020216411A Network Trojan was detected192.168.2.449766104.21.112.180TCP
            2025-03-04T05:52:51.280717+010020216411A Network Trojan was detected192.168.2.449767104.21.112.180TCP
            2025-03-04T05:52:53.242413+010020216411A Network Trojan was detected192.168.2.449768104.21.112.180TCP
            2025-03-04T05:52:55.390373+010020216411A Network Trojan was detected192.168.2.449769104.21.112.180TCP
            2025-03-04T05:52:57.393552+010020216411A Network Trojan was detected192.168.2.449771104.21.112.180TCP
            2025-03-04T05:52:59.297752+010020216411A Network Trojan was detected192.168.2.449772104.21.112.180TCP
            2025-03-04T05:53:01.213934+010020216411A Network Trojan was detected192.168.2.449773104.21.112.180TCP
            2025-03-04T05:53:03.250460+010020216411A Network Trojan was detected192.168.2.449783104.21.112.180TCP
            2025-03-04T05:53:05.163192+010020216411A Network Trojan was detected192.168.2.449785104.21.112.180TCP
            2025-03-04T05:53:07.118673+010020216411A Network Trojan was detected192.168.2.449806104.21.112.180TCP
            2025-03-04T05:53:09.017703+010020216411A Network Trojan was detected192.168.2.449820104.21.112.180TCP
            2025-03-04T05:53:10.938486+010020216411A Network Trojan was detected192.168.2.449836104.21.112.180TCP
            2025-03-04T05:53:12.890924+010020216411A Network Trojan was detected192.168.2.449847104.21.112.180TCP
            2025-03-04T05:53:14.844487+010020216411A Network Trojan was detected192.168.2.449863104.21.112.180TCP
            2025-03-04T05:53:16.746696+010020216411A Network Trojan was detected192.168.2.449874104.21.112.180TCP
            2025-03-04T05:53:18.641647+010020216411A Network Trojan was detected192.168.2.449890104.21.112.180TCP
            2025-03-04T05:53:20.573082+010020216411A Network Trojan was detected192.168.2.449902104.21.112.180TCP
            2025-03-04T05:53:22.494515+010020216411A Network Trojan was detected192.168.2.449917104.21.112.180TCP
            2025-03-04T05:53:24.311794+010020216411A Network Trojan was detected192.168.2.449928104.21.112.180TCP
            2025-03-04T05:53:26.281475+010020216411A Network Trojan was detected192.168.2.449941104.21.112.180TCP
            2025-03-04T05:53:28.223341+010020216411A Network Trojan was detected192.168.2.449950104.21.112.180TCP
            2025-03-04T05:53:30.080789+010020216411A Network Trojan was detected192.168.2.449961104.21.112.180TCP
            2025-03-04T05:53:31.950332+010020216411A Network Trojan was detected192.168.2.449974104.21.112.180TCP
            2025-03-04T05:53:33.715423+010020216411A Network Trojan was detected192.168.2.449985104.21.112.180TCP
            2025-03-04T05:53:35.625690+010020216411A Network Trojan was detected192.168.2.450001104.21.112.180TCP
            2025-03-04T05:53:37.561185+010020216411A Network Trojan was detected192.168.2.450012104.21.112.180TCP
            2025-03-04T05:53:39.458912+010020216411A Network Trojan was detected192.168.2.450023104.21.112.180TCP
            2025-03-04T05:53:41.908562+010020216411A Network Trojan was detected192.168.2.450039104.21.112.180TCP
            2025-03-04T05:53:43.803522+010020216411A Network Trojan was detected192.168.2.450052104.21.112.180TCP
            2025-03-04T05:53:45.699594+010020216411A Network Trojan was detected192.168.2.450068104.21.112.180TCP
            2025-03-04T05:53:47.604073+010020216411A Network Trojan was detected192.168.2.450079104.21.112.180TCP
            2025-03-04T05:53:49.515496+010020216411A Network Trojan was detected192.168.2.450082104.21.112.180TCP
            2025-03-04T05:53:51.452116+010020216411A Network Trojan was detected192.168.2.450083104.21.112.180TCP
            2025-03-04T05:53:53.373080+010020216411A Network Trojan was detected192.168.2.450084104.21.112.180TCP
            2025-03-04T05:53:55.241423+010020216411A Network Trojan was detected192.168.2.450085104.21.112.180TCP
            2025-03-04T05:53:57.158338+010020216411A Network Trojan was detected192.168.2.450086104.21.112.180TCP
            2025-03-04T05:53:59.108965+010020216411A Network Trojan was detected192.168.2.450087104.21.112.180TCP
            2025-03-04T05:54:01.042324+010020216411A Network Trojan was detected192.168.2.450088104.21.112.180TCP
            2025-03-04T05:54:02.986977+010020216411A Network Trojan was detected192.168.2.450089104.21.112.180TCP
            2025-03-04T05:54:04.795099+010020216411A Network Trojan was detected192.168.2.450090104.21.112.180TCP
            2025-03-04T05:54:06.753481+010020216411A Network Trojan was detected192.168.2.450091104.21.112.180TCP
            2025-03-04T05:54:08.705173+010020216411A Network Trojan was detected192.168.2.450092104.21.112.180TCP
            2025-03-04T05:54:10.670220+010020216411A Network Trojan was detected192.168.2.450093104.21.112.180TCP
            2025-03-04T05:54:12.473876+010020216411A Network Trojan was detected192.168.2.450094104.21.112.180TCP
            2025-03-04T05:54:14.523512+010020216411A Network Trojan was detected192.168.2.450095104.21.112.180TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-04T05:52:15.867351+010028257661Malware Command and Control Activity Detected192.168.2.449740104.21.112.180TCP
            2025-03-04T05:52:17.864771+010028257661Malware Command and Control Activity Detected192.168.2.449741104.21.112.180TCP
            2025-03-04T05:52:18.716899+010028257661Malware Command and Control Activity Detected192.168.2.449742104.21.112.180TCP
            2025-03-04T05:52:20.596808+010028257661Malware Command and Control Activity Detected192.168.2.449743104.21.112.180TCP
            2025-03-04T05:52:22.913427+010028257661Malware Command and Control Activity Detected192.168.2.449744104.21.112.180TCP
            2025-03-04T05:52:24.810788+010028257661Malware Command and Control Activity Detected192.168.2.449746104.21.112.180TCP
            2025-03-04T05:52:26.701694+010028257661Malware Command and Control Activity Detected192.168.2.449749104.21.112.180TCP
            2025-03-04T05:52:28.608137+010028257661Malware Command and Control Activity Detected192.168.2.449750104.21.112.180TCP
            2025-03-04T05:52:30.530000+010028257661Malware Command and Control Activity Detected192.168.2.449752104.21.112.180TCP
            2025-03-04T05:52:32.479548+010028257661Malware Command and Control Activity Detected192.168.2.449754104.21.112.180TCP
            2025-03-04T05:52:34.361939+010028257661Malware Command and Control Activity Detected192.168.2.449756104.21.112.180TCP
            2025-03-04T05:52:36.311959+010028257661Malware Command and Control Activity Detected192.168.2.449759104.21.112.180TCP
            2025-03-04T05:52:38.203627+010028257661Malware Command and Control Activity Detected192.168.2.449760104.21.112.180TCP
            2025-03-04T05:52:40.160169+010028257661Malware Command and Control Activity Detected192.168.2.449761104.21.112.180TCP
            2025-03-04T05:52:42.029778+010028257661Malware Command and Control Activity Detected192.168.2.449762104.21.112.180TCP
            2025-03-04T05:52:43.893264+010028257661Malware Command and Control Activity Detected192.168.2.449763104.21.112.180TCP
            2025-03-04T05:52:45.672358+010028257661Malware Command and Control Activity Detected192.168.2.449764104.21.112.180TCP
            2025-03-04T05:52:47.563225+010028257661Malware Command and Control Activity Detected192.168.2.449765104.21.112.180TCP
            2025-03-04T05:52:49.345420+010028257661Malware Command and Control Activity Detected192.168.2.449766104.21.112.180TCP
            2025-03-04T05:52:51.280717+010028257661Malware Command and Control Activity Detected192.168.2.449767104.21.112.180TCP
            2025-03-04T05:52:53.242413+010028257661Malware Command and Control Activity Detected192.168.2.449768104.21.112.180TCP
            2025-03-04T05:52:55.390373+010028257661Malware Command and Control Activity Detected192.168.2.449769104.21.112.180TCP
            2025-03-04T05:52:57.393552+010028257661Malware Command and Control Activity Detected192.168.2.449771104.21.112.180TCP
            2025-03-04T05:52:59.297752+010028257661Malware Command and Control Activity Detected192.168.2.449772104.21.112.180TCP
            2025-03-04T05:53:01.213934+010028257661Malware Command and Control Activity Detected192.168.2.449773104.21.112.180TCP
            2025-03-04T05:53:03.250460+010028257661Malware Command and Control Activity Detected192.168.2.449783104.21.112.180TCP
            2025-03-04T05:53:05.163192+010028257661Malware Command and Control Activity Detected192.168.2.449785104.21.112.180TCP
            2025-03-04T05:53:07.118673+010028257661Malware Command and Control Activity Detected192.168.2.449806104.21.112.180TCP
            2025-03-04T05:53:09.017703+010028257661Malware Command and Control Activity Detected192.168.2.449820104.21.112.180TCP
            2025-03-04T05:53:10.938486+010028257661Malware Command and Control Activity Detected192.168.2.449836104.21.112.180TCP
            2025-03-04T05:53:12.890924+010028257661Malware Command and Control Activity Detected192.168.2.449847104.21.112.180TCP
            2025-03-04T05:53:14.844487+010028257661Malware Command and Control Activity Detected192.168.2.449863104.21.112.180TCP
            2025-03-04T05:53:16.746696+010028257661Malware Command and Control Activity Detected192.168.2.449874104.21.112.180TCP
            2025-03-04T05:53:18.641647+010028257661Malware Command and Control Activity Detected192.168.2.449890104.21.112.180TCP
            2025-03-04T05:53:20.573082+010028257661Malware Command and Control Activity Detected192.168.2.449902104.21.112.180TCP
            2025-03-04T05:53:22.494515+010028257661Malware Command and Control Activity Detected192.168.2.449917104.21.112.180TCP
            2025-03-04T05:53:24.311794+010028257661Malware Command and Control Activity Detected192.168.2.449928104.21.112.180TCP
            2025-03-04T05:53:26.281475+010028257661Malware Command and Control Activity Detected192.168.2.449941104.21.112.180TCP
            2025-03-04T05:53:28.223341+010028257661Malware Command and Control Activity Detected192.168.2.449950104.21.112.180TCP
            2025-03-04T05:53:30.080789+010028257661Malware Command and Control Activity Detected192.168.2.449961104.21.112.180TCP
            2025-03-04T05:53:31.950332+010028257661Malware Command and Control Activity Detected192.168.2.449974104.21.112.180TCP
            2025-03-04T05:53:33.715423+010028257661Malware Command and Control Activity Detected192.168.2.449985104.21.112.180TCP
            2025-03-04T05:53:35.625690+010028257661Malware Command and Control Activity Detected192.168.2.450001104.21.112.180TCP
            2025-03-04T05:53:37.561185+010028257661Malware Command and Control Activity Detected192.168.2.450012104.21.112.180TCP
            2025-03-04T05:53:39.458912+010028257661Malware Command and Control Activity Detected192.168.2.450023104.21.112.180TCP
            2025-03-04T05:53:41.908562+010028257661Malware Command and Control Activity Detected192.168.2.450039104.21.112.180TCP
            2025-03-04T05:53:43.803522+010028257661Malware Command and Control Activity Detected192.168.2.450052104.21.112.180TCP
            2025-03-04T05:53:45.699594+010028257661Malware Command and Control Activity Detected192.168.2.450068104.21.112.180TCP
            2025-03-04T05:53:47.604073+010028257661Malware Command and Control Activity Detected192.168.2.450079104.21.112.180TCP
            2025-03-04T05:53:49.515496+010028257661Malware Command and Control Activity Detected192.168.2.450082104.21.112.180TCP
            2025-03-04T05:53:51.452116+010028257661Malware Command and Control Activity Detected192.168.2.450083104.21.112.180TCP
            2025-03-04T05:53:53.373080+010028257661Malware Command and Control Activity Detected192.168.2.450084104.21.112.180TCP
            2025-03-04T05:53:55.241423+010028257661Malware Command and Control Activity Detected192.168.2.450085104.21.112.180TCP
            2025-03-04T05:53:57.158338+010028257661Malware Command and Control Activity Detected192.168.2.450086104.21.112.180TCP
            2025-03-04T05:53:59.108965+010028257661Malware Command and Control Activity Detected192.168.2.450087104.21.112.180TCP
            2025-03-04T05:54:01.042324+010028257661Malware Command and Control Activity Detected192.168.2.450088104.21.112.180TCP
            2025-03-04T05:54:02.986977+010028257661Malware Command and Control Activity Detected192.168.2.450089104.21.112.180TCP
            2025-03-04T05:54:04.795099+010028257661Malware Command and Control Activity Detected192.168.2.450090104.21.112.180TCP
            2025-03-04T05:54:06.753481+010028257661Malware Command and Control Activity Detected192.168.2.450091104.21.112.180TCP
            2025-03-04T05:54:08.705173+010028257661Malware Command and Control Activity Detected192.168.2.450092104.21.112.180TCP
            2025-03-04T05:54:10.670220+010028257661Malware Command and Control Activity Detected192.168.2.450093104.21.112.180TCP
            2025-03-04T05:54:12.473876+010028257661Malware Command and Control Activity Detected192.168.2.450094104.21.112.180TCP
            2025-03-04T05:54:14.523512+010028257661Malware Command and Control Activity Detected192.168.2.450095104.21.112.180TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://touxzw.ir/sccc/five/fre.phpAvira URL Cloud: Label: malware
            Source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeReversingLabs: Detection: 26%
            Source: Quotation_Order_Request_pdf.bat.exeVirustotal: Detection: 30%Perma Link
            Source: Quotation_Order_Request_pdf.bat.exeReversingLabs: Detection: 26%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: \??\C:\Windows\symbols\dll\System.pdbi source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: m(C:\Windows\HrOW.pdbm source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb& source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mC:\Users\user\AppData\Roaming\HrOW.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Roaming\HrOW.pdb`A source: bCirqu.exe, 00000009.00000002.1994302880.00000000006C2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Accessibility.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\HrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: tc.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: HrOW.pdb source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.dr, WER9EB9.tmp.dmp.16.dr
            Source: Binary string: RegSvcs.pdb source: RegSvcs.exe, RegSvcs.exe, 00000008.00000002.2947233942.0000000000802000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: \??\C:\Windows\symbols\exe\HrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.000000000680C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Xml.ni.pdbRSDS# source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Core.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: Microsoft.VisualBasic.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: HrOW.pdbSHA256q source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.dr, WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Users\user\AppData\Roaming\bCirqu.PDB=J+T source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\exe\HrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Dynamic.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb= source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\HrOW.pdbpdbrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: HrOW.pdb21-2246122658-3693405117-2476756634-1002_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Servererver32d source: bCirqu.exe, 00000009.00000002.2002963131.000000000680C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdb< source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Xml.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: HrOW.pdbs\HrOW.pdbpdbrOW.pdbrOW.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: bCirqu.exe, 00000009.00000002.2002963131.000000000680C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: mscorlib.pdbp$ source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdbntfk source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.CSharp.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Xml.pdb0 source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: Osymbols\exe\HrOW.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: RegSvcs.pdb, source: RegSvcs.exe, 00000008.00000002.2947233942.0000000000802000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: mscorlib.pdbup source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\exe\HrOW.pdb1v source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdbRSDS source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Configuration.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Xml.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: bCirqu.exe, 00000009.00000002.1994302880.0000000000702000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Windows.Forms.pdbh source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\dll\System.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: bCirqu.exe, 00000009.00000002.1994302880.00000000006C2000.00000004.00000020.00020000.00000000.sdmp, WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Drawing.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: bCirqu.exe, 00000009.00000002.2002963131.000000000682A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdbH)T source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: m.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb$ source: bCirqu.exe, 00000009.00000002.2002963131.000000000682A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.ni.pdbRSDS source: WER9EB9.tmp.dmp.16.dr
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,8_2_00403D74
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 4x nop then jmp 0B6A248Ch0_2_0B6A1A56

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49746 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49768 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49746 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49768 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49740 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49768 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49740 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49740 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49756 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49754 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49746 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49760 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49760 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49760 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49756 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49754 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49756 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49754 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49741 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49760 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49741 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49741 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.4:49741 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49764 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49764 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49764 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49743 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49754 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49743 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49743 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49761 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49746 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49744 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49744 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49764 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49767 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49761 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49761 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49767 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49767 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49756 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49773 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49773 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49749 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49744 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49761 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49749 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49773 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.4:49740 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49749 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49750 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49744 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49749 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49743 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49765 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49765 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49750 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49759 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49765 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49768 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49750 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49773 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49759 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49759 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49765 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49767 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49750 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49759 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49752 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49752 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49752 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49783 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49783 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49783 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49752 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49766 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49766 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49766 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49783 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49772 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49772 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49772 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49749
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49766 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49772 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49767
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49756
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49752
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49765
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49773
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49769 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49769 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49769 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49769 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49806 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49806 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49806 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49742 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49742 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49742 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49806 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49772
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49768
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49742 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49783
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49820 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49760
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49820 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49820 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49771 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49750
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49771 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49820 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49771 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49743
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49836 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49836 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49836 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49771 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49785 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49785 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49785 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49836 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49847 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49847 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49762 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49762 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49847 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49762 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49785 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49847 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49762 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49863 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49863 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49863 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49863 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49771
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49874 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49874 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49874 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49820
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49847
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49874 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49763 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49763 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49763 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49902 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49890 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49902 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49902 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49917 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49917 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49890 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49917 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49763 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49836
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49890 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49890 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49902 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49863
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49785
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49917 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49941 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49941 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49941 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49890
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49928 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49928 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49928 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49928 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49917
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49941 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49928
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49763
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49950 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49950 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49950 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49950 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49961 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49961 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49961 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49961 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49985 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49985 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49985 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49985 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49950
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50001 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50012 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50001 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50001 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50012 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50012 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50001 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49941
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50039 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50039 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50039 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50023 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50012 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50023 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50023 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50039 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49985
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50052 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50052 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50023 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50052 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50052 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50068 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50068 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50068 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50068 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50039
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50082 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50082 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50082 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50089 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50089 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50089 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50084 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50086 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50082 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50088 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50089 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50088 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50088 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50094 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50094 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50091 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50084 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50093 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50085 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50085 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50094 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50085 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50085 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50087 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50086 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50093 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50086 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50083 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50083 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50083 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50092 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50088 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50091 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50083 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50079 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50094 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50084 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50093 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50086 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50091 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50084 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50093 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50082
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50091 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50090 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50090 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50090 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50087 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50087 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50090 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50089
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50085
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50092 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50087 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50079 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50079 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50001
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50079 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50086
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50093
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50088
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50094
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50092 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50091
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50092 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49974 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50087
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49974 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49974 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49974 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50090
            Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50095 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50095 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50092
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:50083
            Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50095 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50095 -> 104.21.112.1:80
            Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.112.1:80 -> 192.168.2.4:49974
            Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
            Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
            Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
            Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
            Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
            Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 176Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 176Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: global trafficHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 149Connection: close
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00404ED4 recv,8_2_00404ED4
            Source: global trafficDNS traffic detected: DNS query: touxzw.ir
            Source: unknownHTTP traffic detected: POST /sccc/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: D509030Content-Length: 176Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XBWMTqGHHYaBB9ruLDzhk4zNbNahxqqmfb5LhTMEUTKWu%2BLt1ZCyqVpOcd6rGbXHZb%2FersuMAkkVGKhT90bbOajZR2Twjyjcd5CrckzvVULzaOsk6RSQ%2FXPWvMM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec3619fe2c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1511&min_rtt=1511&rtt_var=755&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=414&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:21 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z8g4k8DxJyUwYqeAGfTPo351XFAkb45bnl5QqusGPeOBsykvzSjE49Z7aSv6aDSaA3UMSw7J%2FfmX5szBjbW3t3BNbFeegxax2SEWl0XoQFyPEfNQNW1RBKVIB6k%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec37ffaad0f5b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1850&min_rtt=1850&rtt_var=925&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=217&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CeuERjBMWoDP%2Bb7RLghZ8t3rD7x7MufvKDlMcgJ1sz3xIwxgu8hezZUpKEWtl5GtKaTQbs6tPw8PfWouDE2%2BAstawVZOebezqiQlA7T0O91jISIvTugUS9MUu50%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec3a55e03c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1448&min_rtt=1448&rtt_var=724&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x1L08imI2A7RP4d0Fi0ILng0Cr3m2tBbCdqAxdB8doJzkt4fZHlaWrkS4G3pWxqUSz195o1oVCNVvZVhEOcYwOCZ4qJPane3IPUgj7anYDPG%2F3l4UvaaAPsAVH0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec3b14bdadc28-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1710&min_rtt=1710&rtt_var=855&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VG5WlqYq%2FY2CMMBiKNF2yo3Xb5guk8SjOK%2FsH%2B0fSP1beRJD%2BBnY%2F3ggJ8fYoeHlNwoT%2BQQYVMw5dhyhCr0GI2XPDFO759yqMTQWRhhEJ6k%2BJU0Ezncx%2BfOy2rg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec3bd6af5c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1552&rtt_var=776&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:35 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TsHWMJIsav9PTadM%2FdlmVbeHewBI1KNGLwCA9tWvrjVgu3T%2FomNMGxaTcLgfGS6qHsgOidc4B7m%2BqtPooLAPLq1U2KAKG2uWGtOFl9rnLzNRyRg7eC3pVCyhtxY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec3d54f48727b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1999&rtt_var=999&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=195&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FG4nVb67OrgIqm7p%2BB4Pr20bWycv9L0tgXGYzO0eWxqnS6dI3rd3LDGnEPhms0O4Pvm%2FUcDI8M4LdP%2B0Xvwo5rzXBRmu2xRf700DVS7O%2BUrOdcKvTYBwQec7osw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec3ed5b3c43b3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1537&min_rtt=1537&rtt_var=768&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xTkZZkvujac3Zdd3iLUMevdfY9blqrlIzhltnw1uFpwaeBTE8Oi%2B2chOjaAikf%2FqL08krL0WUMLXOj9DMhtN%2Bz0ltTm1iep%2B08OnV9Kb3t0YKSCFUfqvqvI6cTk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec410ca8ec34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1459&min_rtt=1459&rtt_var=729&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yRzrL9%2BoiceMhKP8MmmkEt6fm7X3MiPldNMeZFoboL7x%2Btm5iUm2R7oYR3BAnKCiGLO0srYll9K21WLEePqcwJUxqF4WhTCm4xnCtx9dC0WaSPVVSe5XzM0r%2BZg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec427b886c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1448&min_rtt=1448&rtt_var=724&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:52 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jIiVAa1iTjo5sNJft%2Fa97WWBtpicOl5vgy9%2BUUIrpmMJRlY2bteD2a1bc3FhXQV%2BmzI4hmO%2Fs6o4lLERIRED62roeaxehsxcUBDF3pXu0MeqZZ0MIEDGKDjwivA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec43f1b00424b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1628&min_rtt=1628&rtt_var=814&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=194&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=quJ4snLrjsmZAKtntjO0Cr4DoFrs8ZHQ2sDd8vpAuQivm1T8QII2UhWSJsO7Gf%2BmOIPf0btIyuDPpFB1VKaYZp6ZaFV1Fi1yf0dp2m0u80RLWPWIywwOS0D3L2Q%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec44c9a6b0f5b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=74994&min_rtt=74994&rtt_var=37497&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=217&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:52:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2Bx7r%2Fj38fYCPlyhBsGWPwjrV2hkGLHC6Ah5Ch7YVGHvvBiGf%2B9xQGhbRWPOi0PSO7d%2FaNhC0gx8fqkvNiv0EvLxmS0AyatTIkhv47PNskJJ%2BIyxrb%2FqRokdZXY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec46529b8c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1531&min_rtt=1531&rtt_var=765&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wSvfts93UFtakN2EUyI%2FLSrlQnnmYACWMErBLAmzeE2pRIsUFElEI2U8soIz6w95mJ6XGxeFyBkwJe3h5BAbhlsmTljNfW0ncq6B666Ie%2FeeJKjtQpedvxbDPOM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec47118f3c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1493&rtt_var=746&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9oWiJdiyqfgQqWdE2W9hhjccQp04sQaMELhcMg0%2BXWZ36m8sKaNZkIgcqWw0tyL45yb%2BJy6ksYcT7gp84HtgIaPplwk%2FWX8LhcbuwoCqVG3cLM40kxtzGFaWPtg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec47d1adc729f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2023&min_rtt=2023&rtt_var=1011&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=153&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BdCdDFSYpPoQyg3VTClH8bKNAtKkuuOGax6MYWoa2pI38hLj50kxDgvE74xzdZlwvr2tOYF2NXtpISg28HC8qoprWbt6JfbDxhPY%2Fd8CN2e3SOlCJKqyj7VT9E4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec489c88adc28-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1613&rtt_var=806&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SS2DrY0jBWhUmpDJ1yrAeq9Q3CjEWZzfJNWrKjoMXzOlBDylwZNxUedJpeS2A1SAxrpFqvM%2FKFxdotJzmtKv6hJg3MxpfvkG5wePqtWdP0gwU9UdHXiMEdj7TNM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec495d811c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1473&rtt_var=736&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qXRe7AOsP1Jtlkcdoqncnj40egdPl%2Ff3XofNBWnQlbNNtEhXut0aMIr1fvs2BO7CsAkpPikYvg2kSf%2BmHPGXI0B1jIfrHq8YwGGJDc14AbNVjhG9nLgHanvisfs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec4addb57424b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1554&min_rtt=1554&rtt_var=777&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=194&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WSdoGYt%2B0ABrkXXTmlQ3sDK7qXcDXjgmN7N%2BCv%2BlMhfTjkglFqcdgfniOU8ROoKE0njbyE4at8eUUmFzGX66rzq4wu6%2BUd%2FEblsp70Vz1IHaOqbp22VwsoWQuDo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec4b9fcd4dc28-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1637&rtt_var=818&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdOSxuUe9%2FGopTlQHMjDBuRpLIcOwcPhjGpunZiLvi9BWSUBF%2FjpRnhaQDfMAaXIkC35%2FXRpEqesjOV8gtYi6F10P4Sk1nufxqZcBSV4egS%2BvZlDUJlb9VNFL3s%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec4c60feac34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1442&min_rtt=1442&rtt_var=721&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R5r41qwn5H5v4T7eoK%2BiMMfYOhyeanlt1%2FKuy8TCn%2FcpjKn4N%2FxU4ngjPF7Pf%2Br0fu3ft8JJqqMIfv%2FOxsLFJO0Yoqcg1r8vuPUqURQ9lwI8vC3B7xmHxeTm2%2F8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec4d23d71862e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2026&min_rtt=2026&rtt_var=1013&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=135&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XLBszkHRjvf9nuzorYt6HDfW6AltwDmHJwkVz9uIcZUl1yTfI95FCrqzEGX%2Fdf06vXqiCG84pRxDwmouic7KgPoXm%2FkkoTQ2%2BlDg8sgAh0jZikWtCkOvL4nvsbM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec4e9fe2e424b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1545&min_rtt=1545&rtt_var=772&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=194&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D1vLofHD5Is45zEHkaPFyzYjUzOzGBuL8zmabFmA3c6%2FZxY1uzue4LCOeA5b9hD57K8PtKW21gZUsgIVXQLkxkjCdbdg6UgQpMxFVfrYCqzXTW4F0BGdv6TW%2BWg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5021d4adc28-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1706&min_rtt=1706&rtt_var=853&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3v24Ys7m3agg8k4eqNMpVPMC0PM4twICbq4%2FlazHLlsiKf9tQb3bosVFfme9TLwIQjxtqPJnIP7G1NATgucW9SmTwgaoujzZ3wZpI5aub1vFNjP5us6%2BkZZhvVo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec50e0a7a0f5b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=13997&min_rtt=13997&rtt_var=6998&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=217&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D5AIqs0691FTCJVLZbv4LO5sZtcR2MOrFdGRmJorZ4R5svUlCbGtS8S4j7qvo3SkUKf%2FrwazydtoMDlPv4kp79xewIRr51Z57ENB897tU56RRJKo%2Bj9dc2uHers%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec519cfe8424b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1561&min_rtt=1561&rtt_var=780&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=194&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B6Ch%2BvK3nN8SW8Th5M4V%2FIkYxXh8IrqKvglzTc1%2BsEfaKNuq2y4SzJ13JxYyJfCbiAYRgRK0k7BVJejW5%2FqznBTkRx7c5wffxfp7OrwNIkhyqMNV7D6R0TD9oSo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5264e4ec34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1469&min_rtt=1469&rtt_var=734&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:32 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iWvWxKQJPFd1kP6uK%2FcsvoNDJ0R1VZXS2WWy3HuRnXQCeKKLtRSwoIXGUu3mbw810wrdTnH4VSMXwudpmTB1E%2BJYAQHmJBm1qZFNOeFD5G0Bb5fK7e4QfQ2UP60%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec53d29b2424b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1547&min_rtt=1547&rtt_var=773&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=194&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:34 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qVjN6nB62ufzgQ2%2BBQOg0bqs3lQiXucCf5b%2FfLKRaMVFZd8gWIThMaqkVRSPerKqQ780uaNlFs61WlE949Sk288bSkPaJslE%2FmnrxwKITADiITiCvsLNPMjjwCE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec548291c424b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1565&rtt_var=782&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=194&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=63vqolKtKJChSU5jjPr1V5m4CyClg7NDHwZDM72EWEOoGRO9knkHNIKwtnrS9FwVvYIPU33YeiARiuiCuvTpeSm0IFLXTtlFsj7KrjLswBPBjfUebVHktDcz2TM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5542eba727b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1947&min_rtt=1947&rtt_var=973&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=195&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EtpZ3dBkZEK0Pytk20MsiQGB3g%2BgVcZb81Sr7mdvqERSfohZLryyxbhkaOtjq1wzXVbUmg0L2jX262Vs27ZiwbDopZeD8VfZiPhNpTNuSAb5TjtKdYHnfMxld30%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec57b6f7dc34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1450&min_rtt=1450&rtt_var=725&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k9iZ8MejMH6lXK0uso8GsFS2t74C1XFcJk04v8GxySiELG5RetY%2BYh5g41pRknhkKlRuFbLMZIihpxXracVKBQaq5fIUnpxLQnS8ve1QMrhrZOiF0amJSOkTCdY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5ab092c43b3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1526&min_rtt=1526&rtt_var=763&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:52 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cxlTx%2BYfATIrpGpl%2FISv%2BhUKUzOpQ2edpY0J5Fpr3zf2Q6DG%2F2XIAZVllw8Ma5xHrZpEd8cl8dj4jVf1Nahyg7yneP4ASwvC5POxjrG7JZ6rPIqIRzKWlg3d560%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5b71d5d43b3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1562&min_rtt=1562&rtt_var=781&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BAZJB%2FsOOWZE%2FjEHNmzQ2%2Bv%2F0ghkDVIMt6GMFTZ%2FxE7BCKyhQc8AYNtJdViUXM3bLQQb4fnK9ziNdQbiOn%2B09BLhT%2Bg3q7dqy3oJiQLm9JHoa0BREOIMKx2tq%2Bw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5cebf9343b3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1569&rtt_var=784&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vuFqwOte5v8nUK3wCwGduxDs48vIWtRU0S9dVF3hyw5A1m4Wb7k3fxr9D%2FbFjzJAes0iKww%2Bn327F3hQSdYeCPtx9kMYXj%2FLawuhr2WvwzIsDWiwQbJ%2FC0CyRn0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5dadaf70f5b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=8232&min_rtt=8232&rtt_var=4116&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=217&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:53:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DHNk5HA5oRMZq1VKvPZx8nu3ptPw4tSNsfO4q5gVDx1ReWZ3iHRQe1FaDF9llcPcMeCiHumbsbdj0UWma6O2kqrRdNGdOqM1OiZTtBSkGSVBDprHFRZ4f8LHXtU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5e6eaf3dc28-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1635&min_rtt=1635&rtt_var=817&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:54:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IOgHV0Z3UDaJ56pjxqs1UoC26PmXkSwDQ0VDKa7u2%2Fvup7cYMU7MSrgpxYykFzs7nUNjH01VjoH4aizN7nsUgqm8nrMxfehsB4Wyd1AKd9h2t59x6Fj1Wqm4wHc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5f2fcfa729f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1879&min_rtt=1879&rtt_var=939&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=153&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:54:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dIFJUFVQVdbBCKWEaUGl50u8emRM41gAGMIBjKqIVafmJzIVQ%2FQIo0vdEqkAqMvKVv0VJXhmck6aWDJGWB1IHkyAoUlqC6WcIuiW%2BWs6AturcXHPoiU6ATFszQQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec5ff1e5adc28-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1622&rtt_var=811&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:54:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hpmMkZfq99KtcfYo7tO7mIno%2Fxsfny41UHIVr733gG4vK6IWnBm5awcKAd8IaOHZ7%2FN9YYIW0rgMNXH3XrwXmlsgsqxgrS%2FziRWCZ4hod%2BdxNbhu37sDATOzExw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec60a7c81729f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1950&min_rtt=1950&rtt_var=975&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=153&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:54:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CNlLLqPUQ5IhSX0%2Bz5JeG3CpmXHwhRps7qZ%2FZmGuOka5tbYGldzSUiQ8rb06IvNZSI2A%2F4wlMmfly%2Bhhk0jDOf3zXnEKoFr4yfOHkpbgmWz%2FaWVpIvd%2B%2BB3cqbA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec616bcd0729f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1993&min_rtt=1993&rtt_var=996&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=153&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:54:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GpKl51cmrqaH9TxdiZlf1W1FwnoyyVLHzLv%2B6kZ3oftoLuiTcNrxOhJ72efeHJW1mMg5QZt3SIpNzItZgRFw617hyKjC1pWYwGOJR%2FSGdIFcRrrmcor0dspDULo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec622fd51c34f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1607&min_rtt=1607&rtt_var=803&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:54:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uxt0LQvgQnv8joEUyffmFJJBeM0fUunU%2FhYO19V89VP8MCa2Wc3NvhLsHLRh58KFxUaBIhbYrcWwXN1yUQKHeD8tqcI3veiRvUrvmy0M5OZ0l0qXMP9JkXfCAXI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec62f2e68862e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1994&min_rtt=1994&rtt_var=997&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=135&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 04:54:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xbR1jbniDT7VwExYh5SzZDJXBUxExokPWI8EUSvK7qd6eD7VF9Co5hdVoB2M39REJ3KqhgrJasRCfDcGvWGyihljVVLBHYrG4uP5iyGOZboXAqpc0xCuggMHzwY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91aec63b4e54424b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=66379&min_rtt=66379&rtt_var=33189&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=387&delivery_rate=0&cwnd=194&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
            Source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
            Source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1770983608.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, bCirqu.exe, 00000009.00000002.1995668525.0000000002418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: RegSvcs.exe, RegSvcs.exe, 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, bCirqu.exe, 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, bCirqu.exe, 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

            System Summary

            barindex
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: Process Memory Space: Quotation_Order_Request_pdf.bat.exe PID: 7072, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: Process Memory Space: RegSvcs.exe PID: 7216, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: Process Memory Space: bCirqu.exe PID: 7256, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: initial sampleStatic PE information: Filename: Quotation_Order_Request_pdf.bat.exe
            Source: initial sampleStatic PE information: Filename: Quotation_Order_Request_pdf.bat.exe
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_018A448C0_2_018A448C
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_018A52280_2_018A5228
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07B600400_2_07B60040
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C9C0980_2_07C9C098
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C9D3380_2_07C9D338
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C9DD380_2_07C9DD38
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C9BC600_2_07C9BC60
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07D1BF5C0_2_07D1BF5C
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07D100400_2_07D10040
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07D1D4520_2_07D1D452
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_082390B80_2_082390B8
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_0823A0C00_2_0823A0C0
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_0823D2C00_2_0823D2C0
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_0823EB000_2_0823EB00
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_0823E3900_2_0823E390
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_08236F680_2_08236F68
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_0823B7F80_2_0823B7F8
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_0823F8100_2_0823F810
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_082329880_2_08232988
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_08235B900_2_08235B90
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_082385A00_2_082385A0
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_0B6A43A00_2_0B6A43A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040549C8_2_0040549C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004029D48_2_004029D4
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0083448C9_2_0083448C
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_055193F89_2_055193F8
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0551BD209_2_0551BD20
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0551C4B89_2_0551C4B8
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0551C4A99_2_0551C4A9
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_05526F689_2_05526F68
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0552B7F89_2_0552B7F8
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_055228B89_2_055228B8
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_055290B89_2_055290B8
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0552EB009_2_0552EB00
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0552E3909_2_0552E390
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0552D2C09_2_0552D2C0
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_055285A09_2_055285A0
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0552F8109_2_0552F810
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_05525B909_2_05525B90
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0693C0D89_2_0693C0D8
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0693D3789_2_0693D378
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0693BCA09_2_0693BCA0
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0693DD789_2_0693DD78
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0694CC989_2_0694CC98
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_069400409_2_06940040
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0694D4539_2_0694D453
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 0041219C appears 45 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00405B6F appears 42 times
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7256 -s 1540
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: invalid certificate
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1768864824.00000000016BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quotation_Order_Request_pdf.bat.exe
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1770983608.0000000003523000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs Quotation_Order_Request_pdf.bat.exe
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1781495858.0000000008BCA000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Quotation_Order_Request_pdf.bat.exe
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000000.1681997509.0000000001066000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameHrOW.exe: vs Quotation_Order_Request_pdf.bat.exe
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1775653026.0000000004508000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Quotation_Order_Request_pdf.bat.exe
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1780032635.0000000007C70000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs Quotation_Order_Request_pdf.bat.exe
            Source: Quotation_Order_Request_pdf.bat.exeBinary or memory string: OriginalFilenameHrOW.exe: vs Quotation_Order_Request_pdf.bat.exe
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: Process Memory Space: Quotation_Order_Request_pdf.bat.exe PID: 7072, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: Process Memory Space: RegSvcs.exe PID: 7216, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: Process Memory Space: bCirqu.exe PID: 7256, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: bCirqu.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, cDGYNOeND6fInr0xDe.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, cDGYNOeND6fInr0xDe.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, cDGYNOeND6fInr0xDe.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, cDGYNOeND6fInr0xDe.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, cDGYNOeND6fInr0xDe.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, cDGYNOeND6fInr0xDe.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, a8b5tinAEfOTHiMjtw.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, a8b5tinAEfOTHiMjtw.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, a8b5tinAEfOTHiMjtw.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, a8b5tinAEfOTHiMjtw.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: bCirqu.exe, 00000009.00000002.1994302880.0000000000702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/20@1/1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,8_2_0040650A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,8_2_0040434D
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeFile created: C:\Users\user\AppData\Roaming\bCirqu.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7040:120:WilError_03
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7256
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7492:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7116:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5924:120:WilError_03
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMutant created: \Sessions\1\BaseNamedObjects\ExIhSgnoBKOyPYIeCcfVbwit
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeFile created: C:\Users\user\AppData\Local\Temp\tmpB175.tmpJump to behavior
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: Quotation_Order_Request_pdf.bat.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Quotation_Order_Request_pdf.bat.exeVirustotal: Detection: 30%
            Source: Quotation_Order_Request_pdf.bat.exeReversingLabs: Detection: 26%
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeFile read: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe"
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bCirqu.exe"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp"
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\bCirqu.exe C:\Users\user\AppData\Roaming\bCirqu.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpD23C.tmp"
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7256 -s 1540
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bCirqu.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpD23C.tmp"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: iconcodecservice.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: iconcodecservice.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: \??\C:\Windows\symbols\dll\System.pdbi source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: m(C:\Windows\HrOW.pdbm source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb& source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mC:\Users\user\AppData\Roaming\HrOW.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Roaming\HrOW.pdb`A source: bCirqu.exe, 00000009.00000002.1994302880.00000000006C2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Accessibility.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\HrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: tc.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: HrOW.pdb source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.dr, WER9EB9.tmp.dmp.16.dr
            Source: Binary string: RegSvcs.pdb source: RegSvcs.exe, RegSvcs.exe, 00000008.00000002.2947233942.0000000000802000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: \??\C:\Windows\symbols\exe\HrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.000000000680C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Xml.ni.pdbRSDS# source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Core.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: Microsoft.VisualBasic.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: HrOW.pdbSHA256q source: Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.dr, WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Users\user\AppData\Roaming\bCirqu.PDB=J+T source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\exe\HrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Dynamic.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb= source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\HrOW.pdbpdbrOW.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: HrOW.pdb21-2246122658-3693405117-2476756634-1002_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Servererver32d source: bCirqu.exe, 00000009.00000002.2002963131.000000000680C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdb< source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Xml.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: HrOW.pdbs\HrOW.pdbpdbrOW.pdbrOW.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: bCirqu.exe, 00000009.00000002.2002963131.000000000680C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: mscorlib.pdbp$ source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdbntfk source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.CSharp.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Xml.pdb0 source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: Osymbols\exe\HrOW.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: RegSvcs.pdb, source: RegSvcs.exe, 00000008.00000002.2947233942.0000000000802000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: mscorlib.pdbup source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\exe\HrOW.pdb1v source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdbRSDS source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Configuration.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Xml.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: bCirqu.exe, 00000009.00000002.1994302880.0000000000702000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: System.Windows.Forms.pdbh source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\dll\System.pdb source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: bCirqu.exe, 00000009.00000002.1994302880.00000000006C2000.00000004.00000020.00020000.00000000.sdmp, WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: bCirqu.exe, 00000009.00000002.2002963131.0000000006813000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Drawing.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: bCirqu.exe, 00000009.00000002.2002963131.000000000682A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdbH)T source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: m.pdb source: bCirqu.exe, 00000009.00000002.1994188792.00000000004F7000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdb source: WER9EB9.tmp.dmp.16.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb$ source: bCirqu.exe, 00000009.00000002.2002963131.000000000682A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.ni.pdbRSDS source: WER9EB9.tmp.dmp.16.dr

            Data Obfuscation

            barindex
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, cDGYNOeND6fInr0xDe.cs.Net Code: G7ClLhl19X System.Reflection.Assembly.Load(byte[])
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, cDGYNOeND6fInr0xDe.cs.Net Code: G7ClLhl19X System.Reflection.Assembly.Load(byte[])
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.368f7f8.0.raw.unpack, .cs.Net Code: System.Reflection.Assembly.Load(byte[])
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.7c70000.5.raw.unpack, .cs.Net Code: System.Reflection.Assembly.Load(byte[])
            Source: 9.2.bCirqu.exe.262f510.0.raw.unpack, .cs.Net Code: System.Reflection.Assembly.Load(byte[])
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation_Order_Request_pdf.bat.exe PID: 7072, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7216, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: bCirqu.exe PID: 7256, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07B6BFA2 push esp; iretd 0_2_07B6BFA9
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07B6BFE8 pushfd ; iretd 0_2_07B6BFF1
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07B6BD9C push ss; iretd 0_2_07B6BDDB
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07B6BD6A push ss; iretd 0_2_07B6BD9B
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C92718 push edx; retf 0007h0_2_07C9271A
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C92B78 pushad ; retf 0007h0_2_07C92B7A
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C92991 push esp; retf 0007h0_2_07C92992
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_07C92870 push ebx; retf 0007h0_2_07C92872
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeCode function: 0_2_082328B8 pushad ; retf 0_2_08232981
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00402AC0 push eax; ret 8_2_00402AD4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00402AC0 push eax; ret 8_2_00402AFC
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_05519E5B push FFFFFF8Bh; retf 9_2_05519E5D
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0679BFE8 pushfd ; iretd 9_2_0679BFF1
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeCode function: 9_2_0679BFA2 push esp; iretd 9_2_0679BFA9
            Source: Quotation_Order_Request_pdf.bat.exeStatic PE information: section name: .text entropy: 7.724763104562377
            Source: bCirqu.exe.0.drStatic PE information: section name: .text entropy: 7.724763104562377
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, BIR3230ayKmMh6O6pB.csHigh entropy of concatenated method names: 'Dispose', 'zaiYtbRCm9', 'bBoNgUBuhr', 'rvrctsiZPC', 'vT4YFaKafy', 'zv6YzAxrLE', 'ProcessDialogKey', 'GBdN1kxJhv', 'uB9NY7nX7b', 'zlpNNqvn3G'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, nsRGaqaEqP1HJJA2eb.csHigh entropy of concatenated method names: 'm8vUo3BI7u', 'Ak2U0M6WwW', 'av4Us2V4Vd', 'MBTU8al8s6', 'RDiUeadxlG', 'sn2sv5NJ0l', 'cnGsWqmmP1', 'RxAsfIRJuJ', 'xOYsOR26U1', 'URWstrafXJ'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, crI9DNB7Hslfh75oVV.csHigh entropy of concatenated method names: 'j7ZwH8ajjE', 'nlfwuEf5fA', 'ToString', 'rWGwRsuO4T', 'iT6w0KfRc3', 'fLOw2o6gyg', 'K5xwsNqa4V', 'rUlwUSpZmQ', 'nRIw8VP4os', 'FBmwe6H7Yg'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, mXllPvY1FXa9cyV9d7P.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'i5fiqjdnKP', 'QBdiGty7eN', 'lDQiDjmibj', 'zuMi7Qex2R', 'KVoiCo8b0p', 'aikiPPIf3r', 'V8fiBxDSpw'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, cC80KbYNfjqx6HYZgL9.csHigh entropy of concatenated method names: 'ToString', 'roZ9noD6N3', 'uEr9AvqVmH', 'u8x9po5rkd', 'ckL9aas3Ig', 'VUJ9gFL81g', 'TXe9XYOa8R', 'sHk9mScpSS', 'PCf4fye0EIFvoV5YwwI', 'D5oO16eCTOkRWalhJZi'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, a8b5tinAEfOTHiMjtw.csHigh entropy of concatenated method names: 'CRU07wfZ1J', 'hOQ0Co2CSw', 'Wx30Prvrah', 'TRI0BPB7Hi', 'MN30vgI6nc', 'wVZ0WICAFQ', 'XTe0fS4BLr', 'lIW0OR5WtU', 'AOU0t9lXCD', 'VFg0Fup2WJ'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, GbD1dpzotNKWaZCq2I.csHigh entropy of concatenated method names: 'trZir42LPq', 'dxYinljBcf', 'PnMiAflaqa', 'xl6iaJiAsw', 'DSUigltMx5', 'H4RimjLfxD', 'Wu0iQjHis3', 'esui5ZP8RN', 'HoIiZcxuMx', 'cPOiIoujZ9'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, DAQHIUYYNwjrLskrxai.csHigh entropy of concatenated method names: 'j2LiFocxfD', 'qMNiz1hCtS', 'F6l91huHKc', 'm8B9YGiN8m', 'Afq9NwcTuA', 'RAI9hmROCk', 'LCF9lv9gUh', 'jL89oNDOrq', 'lkP9R85mJ8', 'p2q90lgKVf'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, U070fOVG3wtovr9ScW.csHigh entropy of concatenated method names: 'ryX8ZEvCtm', 'UH98ICqt5e', 'U108L1MXUi', 'HdQ83YKd5J', 'XfB8K2tSs2', 'PFr8rQ1fPL', 'Rw98yqYlnv', 'BIC8ngdqxH', 'Lh38AfSUBd', 'XW48pmrrAJ'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, Be1PrN7Wg482Oa0ecY.csHigh entropy of concatenated method names: 'WYTTxnp8Ss', 'ITgTGqsheZ', 'YHbT70grRD', 't9QTCwDdu6', 'Ix1TgSItsd', 'lwqTXlvTHx', 'PYkTm8MtA2', 'hsYTQ4vCVx', 'bM3TcEWlFN', 'MBWTbPMgUI'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, Ovn3GXFepLcZXilaBp.csHigh entropy of concatenated method names: 'UfLi2t2LDl', 'X3KisqSdsy', 'cJriUqIx5w', 'G0Yi8SDOlp', 'bjeik7cIPe', 'pWEieMxdib', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, cDGYNOeND6fInr0xDe.csHigh entropy of concatenated method names: 'M4thoQek1A', 'qkThRt7NVa', 'R49h0ErYO6', 'QhPh2s10XL', 'KQPhsZHXUK', 'YHjhUW1peu', 'lqih8H19W0', 'aunheT5R9E', 'bEuhELLJ9o', 'WLThHtJ9EB'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, oNFvHslh7v3nmYfD6h.csHigh entropy of concatenated method names: 'QQ1Y88b5ti', 'EEfYeOTHiM', 'b3BYHYRefI', 'iq8Yuv71jo', 'KgZYT7ZusR', 'PaqYjEqP1H', 'iv0T66CDQr4l6b46uq', 'X4uuZjsrPSnxrJIJ0V', 'CF8YYPmnRS', 'YMNYh5TlfB'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, RojHOsDclSjdDDDwbH.csHigh entropy of concatenated method names: 'YGq6nFD1Te', 'Nn06AvhxB1', 'pIj6aqXpk2', 'g9C6g0LC8B', 'UPJ6mIcnDQ', 'po66QmhkgA', 'VoR6bQRe86', 'HG76dolDOI', 'pcF6xZXud3', 'tv16qJgHrk'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, iobciB26J8vXD1QMWq.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'TKiNt7b9UU', 'B2INFUjklt', 'S88NzA3VeQ', 'yTuh1wmQO9', 'eIJhYO7YBN', 'p9MhN8fZT4', 'VXqhhrAu0P', 'qKobX4QQoIX8NWAHgGA'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, IUPWHBbMIqcQZCW5qQ.csHigh entropy of concatenated method names: 'BDi8R92phg', 'Urq82MMOcc', 'zYU8UHl8tq', 'pCVUFgYKEu', 'RWeUzn9bRD', 'u7u81PxZsL', 'pjf8YeagyB', 'F3B8NGCLk6', 'sxO8h7tUcX', 'bSp8lJ4O3C'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, xI6OMMNwUGlbJjOnr1.csHigh entropy of concatenated method names: 'soQLk40dg', 'iTx3ZQbWr', 'ps9rMcosu', 'k0ryJjF0n', 'R3eA7nQeZ', 'C0CpxcVH1', 'q4Z5kK3l7IYRqbx8VP', 'zT9d3DPO31adNflfro', 'MO94BQkFj', 'BSbiAXpyH'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, E3Qc7KPJ6qTqgAVlrU.csHigh entropy of concatenated method names: 'ToString', 'r7Jjq3FMyV', 'QkCjgRVF4q', 'gNAjX5PedP', 'srljmLee8Z', 'XAyjQtGUci', 'v3Jjc43tHF', 'FIxjbnImK8', 'LhDjd6udV8', 'fwJjVGI9Gy'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, aLPFyNA3BYRefIUq8v.csHigh entropy of concatenated method names: 'nrU23aUDOb', 'wuv2rwOXK3', 'Bhb2nYhnbY', 'E3E2AvrPYs', 'nwN2TAS7sj', 'AvL2j0FuwW', 'WHp2wXPj45', 'V5g24G0rGq', 'iIP2k9rPqm', 'krP2iotBIl'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, MogLiYYlvKuERfONGA0.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'NHZSkhXWN8', 'A4hSiBfURY', 'urKS9GwPqG', 'XkRSSKPb2S', 'P6wSJeYxRX', 'wFPSMkIOlp', 'TCyS5Vbid6'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, eE0OeLfchLaibRCm9J.csHigh entropy of concatenated method names: 'jVkkTJ0LKf', 'qsckwE9iLG', 'sX5kkVCx2Q', 'dbok9arVrO', 'EeEkJsy5WG', 'AVCk5IFU6h', 'Dispose', 'IrV4Rce8Kh', 'hpA40klOQw', 'RVL42KAPYB'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, q46R8vWWMsPtLpNDMd.csHigh entropy of concatenated method names: 'nqxwO8E4eu', 'iC8wFq1mWf', 'mDX41XALgH', 'frB4YRlfat', 'jfowqEA8JU', 'p4fwGE2sEW', 'P7AwDOUJRK', 'nWYw78vXTj', 'dFuwCPst5h', 'KkrwPVxN7a'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.45b74a8.1.raw.unpack, LkxJhvtSB97nX7bLlp.csHigh entropy of concatenated method names: 'aLKkaFLGxs', 'LWHkgWQdlA', 'xMXkXwX8eY', 'PpEkmHuBlV', 'zSekQX6tha', 'UnOkc7itXj', 'LeBkbiY7Ff', 'iL1kd4hE9n', 'E6WkVIc7HP', 'I3WkxWujC3'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, BIR3230ayKmMh6O6pB.csHigh entropy of concatenated method names: 'Dispose', 'zaiYtbRCm9', 'bBoNgUBuhr', 'rvrctsiZPC', 'vT4YFaKafy', 'zv6YzAxrLE', 'ProcessDialogKey', 'GBdN1kxJhv', 'uB9NY7nX7b', 'zlpNNqvn3G'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, nsRGaqaEqP1HJJA2eb.csHigh entropy of concatenated method names: 'm8vUo3BI7u', 'Ak2U0M6WwW', 'av4Us2V4Vd', 'MBTU8al8s6', 'RDiUeadxlG', 'sn2sv5NJ0l', 'cnGsWqmmP1', 'RxAsfIRJuJ', 'xOYsOR26U1', 'URWstrafXJ'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, crI9DNB7Hslfh75oVV.csHigh entropy of concatenated method names: 'j7ZwH8ajjE', 'nlfwuEf5fA', 'ToString', 'rWGwRsuO4T', 'iT6w0KfRc3', 'fLOw2o6gyg', 'K5xwsNqa4V', 'rUlwUSpZmQ', 'nRIw8VP4os', 'FBmwe6H7Yg'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, mXllPvY1FXa9cyV9d7P.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'i5fiqjdnKP', 'QBdiGty7eN', 'lDQiDjmibj', 'zuMi7Qex2R', 'KVoiCo8b0p', 'aikiPPIf3r', 'V8fiBxDSpw'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, cC80KbYNfjqx6HYZgL9.csHigh entropy of concatenated method names: 'ToString', 'roZ9noD6N3', 'uEr9AvqVmH', 'u8x9po5rkd', 'ckL9aas3Ig', 'VUJ9gFL81g', 'TXe9XYOa8R', 'sHk9mScpSS', 'PCf4fye0EIFvoV5YwwI', 'D5oO16eCTOkRWalhJZi'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, a8b5tinAEfOTHiMjtw.csHigh entropy of concatenated method names: 'CRU07wfZ1J', 'hOQ0Co2CSw', 'Wx30Prvrah', 'TRI0BPB7Hi', 'MN30vgI6nc', 'wVZ0WICAFQ', 'XTe0fS4BLr', 'lIW0OR5WtU', 'AOU0t9lXCD', 'VFg0Fup2WJ'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, GbD1dpzotNKWaZCq2I.csHigh entropy of concatenated method names: 'trZir42LPq', 'dxYinljBcf', 'PnMiAflaqa', 'xl6iaJiAsw', 'DSUigltMx5', 'H4RimjLfxD', 'Wu0iQjHis3', 'esui5ZP8RN', 'HoIiZcxuMx', 'cPOiIoujZ9'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, DAQHIUYYNwjrLskrxai.csHigh entropy of concatenated method names: 'j2LiFocxfD', 'qMNiz1hCtS', 'F6l91huHKc', 'm8B9YGiN8m', 'Afq9NwcTuA', 'RAI9hmROCk', 'LCF9lv9gUh', 'jL89oNDOrq', 'lkP9R85mJ8', 'p2q90lgKVf'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, U070fOVG3wtovr9ScW.csHigh entropy of concatenated method names: 'ryX8ZEvCtm', 'UH98ICqt5e', 'U108L1MXUi', 'HdQ83YKd5J', 'XfB8K2tSs2', 'PFr8rQ1fPL', 'Rw98yqYlnv', 'BIC8ngdqxH', 'Lh38AfSUBd', 'XW48pmrrAJ'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, Be1PrN7Wg482Oa0ecY.csHigh entropy of concatenated method names: 'WYTTxnp8Ss', 'ITgTGqsheZ', 'YHbT70grRD', 't9QTCwDdu6', 'Ix1TgSItsd', 'lwqTXlvTHx', 'PYkTm8MtA2', 'hsYTQ4vCVx', 'bM3TcEWlFN', 'MBWTbPMgUI'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, Ovn3GXFepLcZXilaBp.csHigh entropy of concatenated method names: 'UfLi2t2LDl', 'X3KisqSdsy', 'cJriUqIx5w', 'G0Yi8SDOlp', 'bjeik7cIPe', 'pWEieMxdib', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, cDGYNOeND6fInr0xDe.csHigh entropy of concatenated method names: 'M4thoQek1A', 'qkThRt7NVa', 'R49h0ErYO6', 'QhPh2s10XL', 'KQPhsZHXUK', 'YHjhUW1peu', 'lqih8H19W0', 'aunheT5R9E', 'bEuhELLJ9o', 'WLThHtJ9EB'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, oNFvHslh7v3nmYfD6h.csHigh entropy of concatenated method names: 'QQ1Y88b5ti', 'EEfYeOTHiM', 'b3BYHYRefI', 'iq8Yuv71jo', 'KgZYT7ZusR', 'PaqYjEqP1H', 'iv0T66CDQr4l6b46uq', 'X4uuZjsrPSnxrJIJ0V', 'CF8YYPmnRS', 'YMNYh5TlfB'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, RojHOsDclSjdDDDwbH.csHigh entropy of concatenated method names: 'YGq6nFD1Te', 'Nn06AvhxB1', 'pIj6aqXpk2', 'g9C6g0LC8B', 'UPJ6mIcnDQ', 'po66QmhkgA', 'VoR6bQRe86', 'HG76dolDOI', 'pcF6xZXud3', 'tv16qJgHrk'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, iobciB26J8vXD1QMWq.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'TKiNt7b9UU', 'B2INFUjklt', 'S88NzA3VeQ', 'yTuh1wmQO9', 'eIJhYO7YBN', 'p9MhN8fZT4', 'VXqhhrAu0P', 'qKobX4QQoIX8NWAHgGA'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, IUPWHBbMIqcQZCW5qQ.csHigh entropy of concatenated method names: 'BDi8R92phg', 'Urq82MMOcc', 'zYU8UHl8tq', 'pCVUFgYKEu', 'RWeUzn9bRD', 'u7u81PxZsL', 'pjf8YeagyB', 'F3B8NGCLk6', 'sxO8h7tUcX', 'bSp8lJ4O3C'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, xI6OMMNwUGlbJjOnr1.csHigh entropy of concatenated method names: 'soQLk40dg', 'iTx3ZQbWr', 'ps9rMcosu', 'k0ryJjF0n', 'R3eA7nQeZ', 'C0CpxcVH1', 'q4Z5kK3l7IYRqbx8VP', 'zT9d3DPO31adNflfro', 'MO94BQkFj', 'BSbiAXpyH'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, E3Qc7KPJ6qTqgAVlrU.csHigh entropy of concatenated method names: 'ToString', 'r7Jjq3FMyV', 'QkCjgRVF4q', 'gNAjX5PedP', 'srljmLee8Z', 'XAyjQtGUci', 'v3Jjc43tHF', 'FIxjbnImK8', 'LhDjd6udV8', 'fwJjVGI9Gy'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, aLPFyNA3BYRefIUq8v.csHigh entropy of concatenated method names: 'nrU23aUDOb', 'wuv2rwOXK3', 'Bhb2nYhnbY', 'E3E2AvrPYs', 'nwN2TAS7sj', 'AvL2j0FuwW', 'WHp2wXPj45', 'V5g24G0rGq', 'iIP2k9rPqm', 'krP2iotBIl'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, MogLiYYlvKuERfONGA0.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'NHZSkhXWN8', 'A4hSiBfURY', 'urKS9GwPqG', 'XkRSSKPb2S', 'P6wSJeYxRX', 'wFPSMkIOlp', 'TCyS5Vbid6'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, eE0OeLfchLaibRCm9J.csHigh entropy of concatenated method names: 'jVkkTJ0LKf', 'qsckwE9iLG', 'sX5kkVCx2Q', 'dbok9arVrO', 'EeEkJsy5WG', 'AVCk5IFU6h', 'Dispose', 'IrV4Rce8Kh', 'hpA40klOQw', 'RVL42KAPYB'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, q46R8vWWMsPtLpNDMd.csHigh entropy of concatenated method names: 'nqxwO8E4eu', 'iC8wFq1mWf', 'mDX41XALgH', 'frB4YRlfat', 'jfowqEA8JU', 'p4fwGE2sEW', 'P7AwDOUJRK', 'nWYw78vXTj', 'dFuwCPst5h', 'KkrwPVxN7a'
            Source: 0.2.Quotation_Order_Request_pdf.bat.exe.46156c8.4.raw.unpack, LkxJhvtSB97nX7bLlp.csHigh entropy of concatenated method names: 'aLKkaFLGxs', 'LWHkgWQdlA', 'xMXkXwX8eY', 'PpEkmHuBlV', 'zSekQX6tha', 'UnOkc7itXj', 'LeBkbiY7Ff', 'iL1kd4hE9n', 'E6WkVIc7HP', 'I3WkxWujC3'
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeFile created: C:\Users\user\AppData\Roaming\bCirqu.exeJump to dropped file

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp"

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: Quotation_Order_Request_pdf.bat.exe PID: 7072, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: bCirqu.exe PID: 7256, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory allocated: 18A0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory allocated: 33F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory allocated: 53F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory allocated: 8CD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory allocated: 9CD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMemory allocated: 830000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMemory allocated: 2390000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMemory allocated: 4390000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMemory allocated: 7850000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMemory allocated: 8850000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMemory allocated: 8A20000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeMemory allocated: 9A20000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6369Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 405Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6555Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe TID: 7076Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3608Thread sleep count: 6369 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3608Thread sleep count: 405 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7248Thread sleep time: -4611686018427385s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2504Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7268Thread sleep time: -6456360425798339s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7240Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,8_2_00403D74
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 60000Jump to behavior
            Source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}hP
            Source: Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1779501663.0000000007BF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: E#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000
            Source: RegSvcs.exe, 00000008.00000002.2947698594.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: bCirqu.exe, 00000009.00000002.2002963131.00000000067E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040317B mov eax, dword ptr fs:[00000030h]8_2_0040317B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00402B7C GetProcessHeap,RtlAllocateHeap,8_2_00402B7C
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe"
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bCirqu.exe"
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bCirqu.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 401000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 415000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 41A000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 4A0000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: BAA008Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\bCirqu.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpB175.tmp"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCirqu" /XML "C:\Users\user\AppData\Local\Temp\tmpD23C.tmp"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeQueries volume information: C:\Users\user\AppData\Roaming\bCirqu.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\bCirqu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation_Order_Request_pdf.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation_Order_Request_pdf.bat.exe PID: 7072, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7216, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: bCirqu.exe PID: 7256, type: MEMORYSTR
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: PopPassword8_2_0040D069
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: SmtpPassword8_2_0040D069
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44ee840.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Quotation_Order_Request_pdf.bat.exe.44d4820.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1775653026.00000000044D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1775653026.00000000044EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Scheduled Task/Job
            1
            Scheduled Task/Job
            1
            Access Token Manipulation
            1
            Masquerading
            2
            OS Credential Dumping
            121
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            211
            Process Injection
            11
            Disable or Modify Tools
            2
            Credentials in Registry
            1
            Process Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            Scheduled Task/Job
            41
            Virtualization/Sandbox Evasion
            Security Account Manager41
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares2
            Data from Local System
            3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            DLL Side-Loading
            1
            Access Token Manipulation
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture113
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script211
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials13
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items4
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
            Software Packing
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            DLL Side-Loading
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1628799 Sample: Quotation_Order_Request_pdf... Startdate: 04/03/2025 Architecture: WINDOWS Score: 100 44 touxzw.ir 2->44 46 g-bing-com.ax-0001.ax-msedge.net 2->46 48 ax-0001.ax-msedge.net 2->48 52 Suricata IDS alerts for network traffic 2->52 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 11 other signatures 2->58 8 Quotation_Order_Request_pdf.bat.exe 7 2->8         started        12 bCirqu.exe 4 2->12         started        signatures3 process4 file5 38 C:\Users\user\AppData\Roaming\bCirqu.exe, PE32 8->38 dropped 40 C:\Users\user\AppData\Local\...\tmpB175.tmp, XML 8->40 dropped 42 Quotation_Order_Request_pdf.bat.exe.log, ASCII 8->42 dropped 60 Uses schtasks.exe or at.exe to add and modify task schedules 8->60 62 Writes to foreign memory regions 8->62 64 Adds a directory exclusion to Windows Defender 8->64 66 Injects a PE file into a foreign processes 8->66 14 RegSvcs.exe 145 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        68 Multi AV Scanner detection for dropped file 12->68 24 schtasks.exe 12->24         started        26 WerFault.exe 12->26         started        signatures6 process7 dnsIp8 50 touxzw.ir 104.21.112.1, 49740, 49741, 49742 CLOUDFLARENETUS United States 14->50 70 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->70 72 Tries to steal Mail credentials (via file registry) 14->72 74 Tries to steal Mail credentials (via file / registry access) 14->74 78 2 other signatures 14->78 76 Loading BitLocker PowerShell Module 18->76 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        36 conhost.exe 24->36         started        signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Quotation_Order_Request_pdf.bat.exe31%VirustotalBrowse
            Quotation_Order_Request_pdf.bat.exe26%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\bCirqu.exe26%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://touxzw.ir/sccc/five/fre.php100%Avira URL Cloudmalware
            NameIPActiveMaliciousAntivirus DetectionReputation
            touxzw.ir
            104.21.112.1
            truefalse
              high
              ax-0001.ax-msedge.net
              150.171.28.10
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://kbfvzoboss.bid/alien/fre.phpfalse
                  high
                  http://alphastand.top/alien/fre.phpfalse
                    high
                    http://alphastand.win/alien/fre.phpfalse
                      high
                      http://alphastand.trade/alien/fre.phpfalse
                        high
                        http://touxzw.ir/sccc/five/fre.phptrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.apache.org/licenses/LICENSE-2.0Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.comQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bTheQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers?Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.ibsensoftware.com/RegSvcs.exe, RegSvcs.exe, 00000008.00000002.2947002910.0000000000400000.00000040.00000400.00020000.00000000.sdmp, bCirqu.exe, 00000009.00000002.1998927254.0000000003475000.00000004.00000800.00020000.00000000.sdmp, bCirqu.exe, 00000009.00000002.1998927254.000000000348F000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.tiro.comQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.goodfont.co.krQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.chiark.greenend.org.uk/~sgtatham/putty/0Quotation_Order_Request_pdf.bat.exe, bCirqu.exe.0.drfalse
                                              high
                                              http://www.carterandcone.comlQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.sajatypeworks.comQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.typography.netDQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designers/cabarga.htmlNQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cn/cTheQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.galapagosdesign.com/staff/dennis.htmQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cnQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.fontbureau.com/designers/frere-user.htmlQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.jiyu-kobo.co.jp/Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.galapagosdesign.com/DPleaseQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.fontbureau.com/designers8Quotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.fonts.comQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sandoll.co.krQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.urwpp.deDPleaseQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.zhongyicts.com.cnQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1770983608.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, bCirqu.exe, 00000009.00000002.1995668525.0000000002418000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.sakkal.comQuotation_Order_Request_pdf.bat.exe, 00000000.00000002.1778321007.0000000007552000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                104.21.112.1
                                                                                touxzw.irUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                Analysis ID:1628799
                                                                                Start date and time:2025-03-04 05:51:15 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 7m 9s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:30
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:Quotation_Order_Request_pdf.bat.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.evad.winEXE@19/20@1/1
                                                                                EGA Information:
                                                                                • Successful, ratio: 100%
                                                                                HCA Information:
                                                                                • Successful, ratio: 94%
                                                                                • Number of executed functions: 405
                                                                                • Number of non-executed functions: 15
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 40.69.146.102, 23.199.214.10, 4.175.87.197, 40.126.31.128, 20.223.36.55, 13.107.246.60, 2.19.122.26, 20.199.58.43, 20.103.156.88, 150.171.28.10
                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, onedsblobvmssprdcus04.centralus.cloudapp.azure.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                TimeTypeDescription
                                                                                04:52:14Task SchedulerRun new task: bCirqu path: C:\Users\user\AppData\Roaming\bCirqu.exe
                                                                                23:52:08API Interceptor1x Sleep call for process: Quotation_Order_Request_pdf.bat.exe modified
                                                                                23:52:13API Interceptor35x Sleep call for process: powershell.exe modified
                                                                                23:52:17API Interceptor1x Sleep call for process: bCirqu.exe modified
                                                                                23:52:18API Interceptor60x Sleep call for process: RegSvcs.exe modified
                                                                                23:52:36API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                104.21.112.1CACUuGJw8e.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                • loveme123ru.ru/PipeAuthmultiwordpress.php
                                                                                Udeladelsers21.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                • www.tumbetgirislinki.fit/7tw6/
                                                                                http://onedrivesharedfiles.sbs/Get hashmaliciousDarkCloudBrowse
                                                                                • onedrivesharedfiles.sbs/
                                                                                PAYMENT SWIFT COPY.exeGet hashmaliciousFormBookBrowse
                                                                                • www.rbopisalive.cyou/6m32/
                                                                                scan_0219025_pdf.exeGet hashmaliciousLokibotBrowse
                                                                                • touxzw.ir/sccc/five/fre.php
                                                                                gH68ux6XtG.exeGet hashmaliciousFormBookBrowse
                                                                                • www.lucynoel6465.shop/jgkl/
                                                                                PO from tpc Type 34.1 34,2 35 Spec 1.jsGet hashmaliciousFormBookBrowse
                                                                                • www.lucynoel6465.shop/jgkl/
                                                                                SHIPMENT OF THE ORIGINAL DOCUMENTS.exeGet hashmaliciousFormBookBrowse
                                                                                • www.sv3880.vip/zhdz/
                                                                                LLLLLLLLASSSEERRRR.ps1Get hashmaliciousFormBookBrowse
                                                                                • www.lucynoel6465.shop/jgkl/
                                                                                laserl.ps1Get hashmaliciousFormBookBrowse
                                                                                • www.tumbetgirislinki.fit/k566/?iLy=Wfpx&y2IHp=RARW43WNMKajmHoYlEtIRJLMiezSzeuXvXreCHJ6fEp5jkldk9mcWmm/U2k918FOdcoJ/x5nnQwLxIae2MHe6OYJ2CZYvza1X4jE5qPwznFDfci4lg==
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                touxzw.irPRI_VTK250419A.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.32.1
                                                                                Payment.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.64.1
                                                                                ujXpculHYDYhc6i.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.16.1
                                                                                PRI_VTK250419A.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.80.1
                                                                                7RryusxiMtHBz80.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.64.1
                                                                                PO.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.96.1
                                                                                OEoRzjI7JgSiUUd.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.96.1
                                                                                Shipment Delivery No DE0093002-PDF.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.48.1
                                                                                Remittance_CT022024.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.48.1
                                                                                dfiCWCanbj.exeGet hashmaliciousLokibotBrowse
                                                                                • 104.21.80.1
                                                                                ax-0001.ax-msedge.netORpKB9Agxe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                • 150.171.28.10
                                                                                AWB#5305323204643.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                • 150.171.28.10
                                                                                New order BPD-003666.exeGet hashmaliciousFormBookBrowse
                                                                                • 150.171.28.10
                                                                                NT2EkjYJbi.exeGet hashmaliciousDCRatBrowse
                                                                                • 150.171.28.10
                                                                                CL2rKEt3gl.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                • 150.171.28.10
                                                                                SecuriteInfo.com.Win32.PWSX-gen.10368.23675.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 150.171.28.10
                                                                                V5m66K9Jr5.exeGet hashmaliciousAkiraBrowse
                                                                                • 150.171.27.10
                                                                                hF8f6wMgRx.docGet hashmaliciousUnknownBrowse
                                                                                • 150.171.28.10
                                                                                https://whbsales.crabappleroofings.com/Get hashmaliciousUnknownBrowse
                                                                                • 150.171.27.10
                                                                                https://ipfs.io/ipfs/bafybeicedcho2skdcvnx3b7hrj7umido33buufiek43t3ko5zsfojgnezq/Access%20documents.htmlGet hashmaliciousUnknownBrowse
                                                                                • 150.171.27.10
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CLOUDFLARENETUSPO-#20-09897982025.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 104.21.64.1
                                                                                run2.exeGet hashmaliciousBabadedaBrowse
                                                                                • 172.67.191.150
                                                                                invoice no PS5316.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 104.21.96.1
                                                                                wallx.exeGet hashmaliciousUnknownBrowse
                                                                                • 172.67.191.150
                                                                                run2.exeGet hashmaliciousBabadedaBrowse
                                                                                • 172.67.191.150
                                                                                Google Chrome.exeGet hashmaliciousUnknownBrowse
                                                                                • 188.114.96.3
                                                                                wallx.exeGet hashmaliciousUnknownBrowse
                                                                                • 104.21.81.221
                                                                                #U25baVoicema0291281888915502920003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 188.114.96.3
                                                                                zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                                • 1.2.3.4
                                                                                #U25baVoicema0291281888915502920003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 188.114.96.3
                                                                                No context
                                                                                No context
                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):65536
                                                                                Entropy (8bit):1.2612383142048305
                                                                                Encrypted:false
                                                                                SSDEEP:192:qAcKcuCA0BU/yaGs+f1ZruMCjKzuiFqZ24IO8k:IKdOBU/yaPMgKzuiFqY4IO8k
                                                                                MD5:4FB1B4619DAFD181644A763CEA69017F
                                                                                SHA1:8ABB37ACFE38AF419C13812729DB2CCFEC0D1F33
                                                                                SHA-256:02B495B8E1780BA630DDCC5CF70BF1BE14C73B27A2F014AF43774137F8E43894
                                                                                SHA-512:B60204DD2AE5D887FB77934367F228E99FB2AEC4C41474DE6FCFFBE7F6253BDA5C33AF7A17BB8E2EED081FD7E5CFD6C3472358456A9169C4D38F47B1DC152FB7
                                                                                Malicious:false
                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.5.5.3.7.5.4.2.6.0.3.7.2.1.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.5.5.3.7.5.4.4.1.1.9.3.4.0.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.d.3.a.3.b.2.c.-.e.c.d.d.-.4.2.e.c.-.b.2.1.6.-.3.3.e.2.5.3.e.4.9.8.6.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.9.e.6.f.e.2.7.-.c.3.5.3.-.4.c.6.3.-.8.e.5.4.-.b.e.b.e.b.e.3.0.7.9.1.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.b.C.i.r.q.u...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.H.r.O.W...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.5.8.-.0.0.0.1.-.0.0.1.4.-.4.d.9.c.-.7.b.3.2.c.1.8.c.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.9.d.0.a.7.f.a.a.d.e.4.9.0.6.8.f.1.e.7.b.8.9.2.6.1.5.e.1.3.1.8.0.0.0.0.0.0.0.0.!.0.0.0.0.c.3.d.3.a.e.f.e.7.d.d.2.4.4.9.7.1.8.a.2.0.0.c.8.1.9.2.0.9.e.e.2.4.5.4.f.9.6.5.4.!.b.C.i.
                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                File Type:Mini DuMP crash report, 15 streams, Tue Mar 4 04:52:23 2025, 0x1205a4 type
                                                                                Category:dropped
                                                                                Size (bytes):388161
                                                                                Entropy (8bit):3.8607531005768077
                                                                                Encrypted:false
                                                                                SSDEEP:3072:TH/If308AnAOySuCTakT4uEqY3IOS5BLTg902r6+gyCxmXH3q2qk0k76ktpi:THgKAOySDNT4XINTgNryyhX3q2Z0kzp
                                                                                MD5:9F37CEA04921FEF15E91867119985E21
                                                                                SHA1:AEC9F404A0C29B0E6E02EFDB2A65292EDC3F1F3D
                                                                                SHA-256:60E668DC95710CB21189AFA9F71E9230EC0775A2D2F40E1E3FDEFD