Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&

Overview

General Information

Sample URL:https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&
Analysis ID:1638574
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 2028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,17286792183068119787,5836502739125750283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\Unconfirmed 565290.crdownloadReversingLabs: Detection: 21%
Source: Chrome Cache Entry: 49ReversingLabs: Detection: 21%
Source: unknownHTTPS traffic detected: 142.250.181.228:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: Binary string: $D:\GameHacking\CppCheat\CSGO\FDHub\x64\Release\FDHub.pdb'' source: chromecache_49.2.dr, Unconfirmed 565290.crdownload.1.dr
Source: Binary string: D:\GameHacking\CppCheat\CSGO\FDHub\x64\Release\FDHub.pdb source: chromecache_49.2.dr, Unconfirmed 565290.crdownload.1.dr
Source: global trafficTCP traffic: 192.168.2.4:59969 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.23.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.23.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.23.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.23.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.23.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.23.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.23.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4& HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: chromecache_49.2.dr, Unconfirmed 565290.crdownload.1.drString found in binary or memory: https://raw.githubusercontent.com/FluxDevSs/Schedule-1/refs/heads/main/Schedule1.dll
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 59977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownHTTPS traffic detected: 142.250.181.228:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2028_615360302Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2028_615360302Jump to behavior
Source: classification engineClassification label: mal48.win@21/3@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\bc25535f-1b96-4665-8e28-b80f58f4eddb.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,17286792183068119787,5836502739125750283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,17286792183068119787,5836502739125750283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: $D:\GameHacking\CppCheat\CSGO\FDHub\x64\Release\FDHub.pdb'' source: chromecache_49.2.dr, Unconfirmed 565290.crdownload.1.dr
Source: Binary string: D:\GameHacking\CppCheat\CSGO\FDHub\x64\Release\FDHub.pdb source: chromecache_49.2.dr, Unconfirmed 565290.crdownload.1.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 49Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 565290.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 49
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 49Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 565290.crdownload21%ReversingLabs
Chrome Cache Entry: 4921%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.discordapp.com
162.159.133.233
truefalse
    high
    www.google.com
    142.250.181.228
    truefalse
      high
      241.42.69.40.in-addr.arpa
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&false
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://raw.githubusercontent.com/FluxDevSs/Schedule-1/refs/heads/main/Schedule1.dllchromecache_49.2.dr, Unconfirmed 565290.crdownload.1.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.181.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            142.250.185.100
            unknownUnited States
            15169GOOGLEUSfalse
            162.159.133.233
            cdn.discordapp.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1638574
            Start date and time:2025-03-14 14:51:41 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 59s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@21/3@6/4
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.110, 142.250.184.227, 142.250.185.206, 142.251.173.84, 142.250.185.174, 142.250.186.174, 172.217.18.14, 2.23.77.188, 199.232.210.172, 20.109.210.53, 13.95.31.18, 142.250.184.238, 20.12.23.50, 40.69.42.241, 4.245.163.56, 172.202.163.200, 52.149.20.212, 142.250.186.142, 142.250.185.163, 142.250.181.227, 23.199.214.10, 204.79.197.222
            • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, c.pki.goog, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PE32+ executable (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):5.621871376688446
            Encrypted:false
            SSDEEP:768:tUcy+UfuUpjGjSYzuqGhZG0sWxMlF3xPt3m:Zyz5pjG/zRsCF3+
            MD5:25B8C95CF47E29857579D68F0741EFAC
            SHA1:C260AC1E98564B22268F4FFB4282BBDC29D522BA
            SHA-256:4E3DB0A7CF891967A59B1A1B3FC0301CCFF33EC5B59CB9EDCC818F3B4696F642
            SHA-512:B5656E5FF46A7CF73E2617B7DB6D14AA359874C2695B3EE37FDBB53DB1BFEC180C37E1A4ABA5AC6687F04CA0C7E6F340A1732A5CF62172CB31CFED866AC847A2
            Malicious:true
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 21%
            Reputation:low
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hs4...g...g...g.q.g...g...f...g...f...g...f...g...f...g..f...g...g9..gX..f...gX..g...gX..f...gRich...g........................PE..d...4..g.........."....+.T...N.......Q.........@..........................................`.....................................................................0...................P~..p............................}..@............p...............................text...'R.......T.................. ..`.rdata..R7...p...8...X..............@..@.data...............................@....pdata..0...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PE32+ executable (console) x86-64, for MS Windows
            Category:downloaded
            Size (bytes):40960
            Entropy (8bit):5.621871376688446
            Encrypted:false
            SSDEEP:768:tUcy+UfuUpjGjSYzuqGhZG0sWxMlF3xPt3m:Zyz5pjG/zRsCF3+
            MD5:25B8C95CF47E29857579D68F0741EFAC
            SHA1:C260AC1E98564B22268F4FFB4282BBDC29D522BA
            SHA-256:4E3DB0A7CF891967A59B1A1B3FC0301CCFF33EC5B59CB9EDCC818F3B4696F642
            SHA-512:B5656E5FF46A7CF73E2617B7DB6D14AA359874C2695B3EE37FDBB53DB1BFEC180C37E1A4ABA5AC6687F04CA0C7E6F340A1732A5CF62172CB31CFED866AC847A2
            Malicious:true
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 21%
            Reputation:low
            URL:https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hs4...g...g...g.q.g...g...f...g...f...g...f...g...f...g..f...g...g9..gX..f...gX..g...gX..f...gRich...g........................PE..d...4..g.........."....+.T...N.......Q.........@..........................................`.....................................................................0...................P~..p............................}..@............p...............................text...'R.......T.................. ..`.rdata..R7...p...8...X..............@..@.data...............................@....pdata..0...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 14, 2025 14:52:34.966916084 CET4968180192.168.2.42.17.190.73
            Mar 14, 2025 14:52:41.294162035 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 14:52:41.631901026 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 14:52:42.294939041 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 14:52:43.497694969 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 14:52:44.575668097 CET4968180192.168.2.42.17.190.73
            Mar 14, 2025 14:52:45.908375978 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 14:52:46.881251097 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:46.881293058 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:52:46.881439924 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:46.881536961 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:46.881546974 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:52:47.570735931 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:52:47.570848942 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:47.572911978 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:47.572921038 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:52:47.573179007 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:52:47.622323990 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:48.164326906 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.164365053 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.164447069 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.164808989 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.164849043 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.164906979 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.165153980 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.165173054 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.165548086 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.165560961 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.468211889 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 14:52:48.674841881 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.674947977 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.678528070 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.678625107 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.683728933 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.683763981 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.683993101 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.684279919 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.684287071 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.684560061 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.684655905 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.728368998 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.732255936 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.778739929 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 14:52:48.976969004 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977030039 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977077007 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977108955 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977127075 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.977140903 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977190971 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977235079 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.977257967 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977262974 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.977277040 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.977333069 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.977407932 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.981529951 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.981556892 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.981618881 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:48.981632948 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:48.984868050 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.070033073 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.070202112 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.070233107 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.070246935 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.070262909 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.070297003 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.070310116 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.070317030 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.070365906 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.070374012 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071067095 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071116924 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.071124077 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071356058 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071389914 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071420908 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071429014 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.071435928 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071491957 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.071499109 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.071537971 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.072042942 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.072093010 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.072122097 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.072150946 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.072173119 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.072180033 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.072208881 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.072808027 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.072864056 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.072886944 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.072915077 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.079344988 CET49729443192.168.2.4162.159.133.233
            Mar 14, 2025 14:52:49.079360008 CET44349729162.159.133.233192.168.2.4
            Mar 14, 2025 14:52:49.388937950 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 14:52:50.593115091 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 14:52:50.712991953 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 14:52:52.886068106 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:52.886324883 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:52.886485100 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:52.890692949 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:52.890983105 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:52.891081095 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:52.993272066 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:52.993328094 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:52.998203039 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 14:52:53.155594110 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:53.155705929 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:53.159281015 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:53.163935900 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:53.166383028 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:53.171025038 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:53.267697096 CET44349709131.253.33.254192.168.2.4
            Mar 14, 2025 14:52:53.267749071 CET49709443192.168.2.4131.253.33.254
            Mar 14, 2025 14:52:53.488861084 CET4973380192.168.2.4172.217.23.99
            Mar 14, 2025 14:52:53.493580103 CET8049733172.217.23.99192.168.2.4
            Mar 14, 2025 14:52:53.493684053 CET4973380192.168.2.4172.217.23.99
            Mar 14, 2025 14:52:53.493752956 CET4973380192.168.2.4172.217.23.99
            Mar 14, 2025 14:52:53.498420954 CET8049733172.217.23.99192.168.2.4
            Mar 14, 2025 14:52:54.180210114 CET8049733172.217.23.99192.168.2.4
            Mar 14, 2025 14:52:54.188087940 CET4973380192.168.2.4172.217.23.99
            Mar 14, 2025 14:52:54.192768097 CET8049733172.217.23.99192.168.2.4
            Mar 14, 2025 14:52:54.365870953 CET8049733172.217.23.99192.168.2.4
            Mar 14, 2025 14:52:54.407423973 CET4973380192.168.2.4172.217.23.99
            Mar 14, 2025 14:52:57.491854906 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:52:57.491909981 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:52:57.491997957 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:57.808444023 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 14:52:58.765261889 CET49726443192.168.2.4142.250.181.228
            Mar 14, 2025 14:52:58.765284061 CET44349726142.250.181.228192.168.2.4
            Mar 14, 2025 14:53:00.314238071 CET49671443192.168.2.4204.79.197.203
            Mar 14, 2025 14:53:03.577127934 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:53:03.577204943 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:53:03.577270985 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:53:04.765743017 CET49728443192.168.2.4162.159.133.233
            Mar 14, 2025 14:53:04.765768051 CET44349728162.159.133.233192.168.2.4
            Mar 14, 2025 14:53:07.418298006 CET49678443192.168.2.420.189.173.27
            Mar 14, 2025 14:53:10.941807985 CET5996953192.168.2.4162.159.36.2
            Mar 14, 2025 14:53:10.946506023 CET5359969162.159.36.2192.168.2.4
            Mar 14, 2025 14:53:10.946602106 CET5996953192.168.2.4162.159.36.2
            Mar 14, 2025 14:53:10.946650028 CET5996953192.168.2.4162.159.36.2
            Mar 14, 2025 14:53:10.951368093 CET5359969162.159.36.2192.168.2.4
            Mar 14, 2025 14:53:11.449980021 CET5359969162.159.36.2192.168.2.4
            Mar 14, 2025 14:53:11.450695038 CET5996953192.168.2.4162.159.36.2
            Mar 14, 2025 14:53:11.455641985 CET5359969162.159.36.2192.168.2.4
            Mar 14, 2025 14:53:11.455773115 CET5996953192.168.2.4162.159.36.2
            Mar 14, 2025 14:53:46.946443081 CET59977443192.168.2.4142.250.185.100
            Mar 14, 2025 14:53:46.946470022 CET44359977142.250.185.100192.168.2.4
            Mar 14, 2025 14:53:46.946540117 CET59977443192.168.2.4142.250.185.100
            Mar 14, 2025 14:53:46.946672916 CET59977443192.168.2.4142.250.185.100
            Mar 14, 2025 14:53:46.946690083 CET44359977142.250.185.100192.168.2.4
            Mar 14, 2025 14:53:48.625830889 CET44359977142.250.185.100192.168.2.4
            Mar 14, 2025 14:53:48.626389027 CET59977443192.168.2.4142.250.185.100
            Mar 14, 2025 14:53:48.626410961 CET44359977142.250.185.100192.168.2.4
            Mar 14, 2025 14:53:55.045463085 CET4973380192.168.2.4172.217.23.99
            Mar 14, 2025 14:53:55.052084923 CET8049733172.217.23.99192.168.2.4
            Mar 14, 2025 14:53:55.052158117 CET4973380192.168.2.4172.217.23.99
            Mar 14, 2025 14:53:57.594926119 CET44359977142.250.185.100192.168.2.4
            Mar 14, 2025 14:53:57.595000029 CET44359977142.250.185.100192.168.2.4
            Mar 14, 2025 14:53:57.595053911 CET59977443192.168.2.4142.250.185.100
            Mar 14, 2025 14:53:58.765202045 CET59977443192.168.2.4142.250.185.100
            Mar 14, 2025 14:53:58.765229940 CET44359977142.250.185.100192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Mar 14, 2025 14:52:42.737337112 CET53632741.1.1.1192.168.2.4
            Mar 14, 2025 14:52:42.761548996 CET53569531.1.1.1192.168.2.4
            Mar 14, 2025 14:52:44.865628004 CET53522481.1.1.1192.168.2.4
            Mar 14, 2025 14:52:46.873251915 CET6189253192.168.2.41.1.1.1
            Mar 14, 2025 14:52:46.873537064 CET5719953192.168.2.41.1.1.1
            Mar 14, 2025 14:52:46.879978895 CET53618921.1.1.1192.168.2.4
            Mar 14, 2025 14:52:46.880484104 CET53571991.1.1.1192.168.2.4
            Mar 14, 2025 14:52:48.138993025 CET5968453192.168.2.41.1.1.1
            Mar 14, 2025 14:52:48.139739990 CET6483653192.168.2.41.1.1.1
            Mar 14, 2025 14:52:48.145508051 CET53596841.1.1.1192.168.2.4
            Mar 14, 2025 14:52:48.146275043 CET53648361.1.1.1192.168.2.4
            Mar 14, 2025 14:53:01.834726095 CET53517721.1.1.1192.168.2.4
            Mar 14, 2025 14:53:10.941217899 CET5355536162.159.36.2192.168.2.4
            Mar 14, 2025 14:53:11.460119009 CET5533753192.168.2.41.1.1.1
            Mar 14, 2025 14:53:11.508487940 CET53553371.1.1.1192.168.2.4
            Mar 14, 2025 14:53:46.938345909 CET6546553192.168.2.41.1.1.1
            Mar 14, 2025 14:53:46.945481062 CET53654651.1.1.1192.168.2.4
            Mar 14, 2025 14:53:47.957890987 CET138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 14, 2025 14:52:46.873251915 CET192.168.2.41.1.1.10x3e30Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:46.873537064 CET192.168.2.41.1.1.10x777cStandard query (0)www.google.com65IN (0x0001)false
            Mar 14, 2025 14:52:48.138993025 CET192.168.2.41.1.1.10xa77eStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:48.139739990 CET192.168.2.41.1.1.10xe407Standard query (0)cdn.discordapp.com65IN (0x0001)false
            Mar 14, 2025 14:53:11.460119009 CET192.168.2.41.1.1.10x1a6eStandard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
            Mar 14, 2025 14:53:46.938345909 CET192.168.2.41.1.1.10xff1cStandard query (0)www.google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 14, 2025 14:52:46.879978895 CET1.1.1.1192.168.2.40x3e30No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:46.880484104 CET1.1.1.1192.168.2.40x777cNo error (0)www.google.com65IN (0x0001)false
            Mar 14, 2025 14:52:48.145508051 CET1.1.1.1192.168.2.40xa77eNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:48.145508051 CET1.1.1.1192.168.2.40xa77eNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:48.145508051 CET1.1.1.1192.168.2.40xa77eNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:48.145508051 CET1.1.1.1192.168.2.40xa77eNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:48.145508051 CET1.1.1.1192.168.2.40xa77eNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
            Mar 14, 2025 14:52:48.146275043 CET1.1.1.1192.168.2.40xe407No error (0)cdn.discordapp.com65IN (0x0001)false
            Mar 14, 2025 14:53:11.508487940 CET1.1.1.1192.168.2.40x1a6eName error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
            Mar 14, 2025 14:53:46.945481062 CET1.1.1.1192.168.2.40xff1cNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            • cdn.discordapp.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.449733172.217.23.9980
            TimestampBytes transferredDirectionData
            Mar 14, 2025 14:52:53.493752956 CET202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 14, 2025 14:52:54.180210114 CET222INHTTP/1.1 304 Not Modified
            Date: Fri, 14 Mar 2025 13:38:03 GMT
            Expires: Fri, 14 Mar 2025 14:28:03 GMT
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Age: 891
            Mar 14, 2025 14:52:54.188087940 CET200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 14, 2025 14:52:54.365870953 CET222INHTTP/1.1 304 Not Modified
            Date: Fri, 14 Mar 2025 13:38:11 GMT
            Expires: Fri, 14 Mar 2025 14:28:11 GMT
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Age: 883


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449729162.159.133.2334431236C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-14 13:52:48 UTC822OUTGET /attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4& HTTP/1.1
            Host: cdn.discordapp.com
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-14 13:52:48 UTC1135INHTTP/1.1 200 OK
            Date: Fri, 14 Mar 2025 13:52:48 GMT
            Content-Type: application/x-msdos-program
            Content-Length: 40960
            Connection: close
            CF-Ray: 920440f0ca64c327-EWR
            CF-Cache-Status: MISS
            Accept-Ranges: bytes, bytes
            Cache-Control: public, max-age=31536000
            Content-Disposition: attachment; filename="FDHub.exe"
            ETag: "25b8c95cf47e29857579d68f0741efac"
            Expires: Sat, 14 Mar 2026 13:52:48 GMT
            Last-Modified: Thu, 13 Mar 2025 12:32:11 GMT
            Vary: Accept-Encoding
            alt-svc: h3=":443"; ma=86400
            x-goog-generation: 1741869131713299
            x-goog-hash: crc32c=94yMWQ==
            x-goog-hash: md5=JbjJXPR+KYV1edaPB0HvrA==
            x-goog-metageneration: 1
            x-goog-storage-class: STANDARD
            x-goog-stored-content-encoding: identity
            x-goog-stored-content-length: 40960
            x-guploader-uploadid: AKDAyIvkdE4xQXX4cRE8wzOJa4OD0Hx0urXPrfjhLZ33QBYzmUXtmTstYO32I2U41iQ4PuHv
            Set-Cookie: __cf_bm=jkpE3ysTKeg6SQhT7bRYzitH4A4eo6_z3IE.JJS5d3g-1741960368-1.0.1.1-jPx6SMcxSdk1FB7s2xHyf6IxDCpZt2CRky6RMT9CM0il07HI42ex.o7sZ0Lz0Fd78LTMBbCIs.I6dG8QQcU.fGRnH.QCr2eUHNhsIWkaQI8; path=/; expires=Fri, 14-Mar-25 14:22:48 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
            2025-03-14 13:52:48 UTC589INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 53 6b 63 39 58 4d 4b 4c 30 25 32 42 77 70 4e 79 53 49 4a 6c 77 5a 44 36 6c 25 32 42 53 74 6b 63 4a 6b 45 67 62 59 43 6c 7a 59 46 72 70 68 65 39 4e 66 39 48 38 35 71 41 4a 67 62 49 76 35 63 6b 58 44 75 4a 4d 55 64 33 31 58 59 66 78 73 43 70 4f 71 4d 57 49 4e 34 4c 5a 35 5a 44 55 4c 31 39 55 35 44 67 53 42 61 74 62 43 5a 6d 41 69 36 71 52 54 64 66 35 42 59 53 39 4b 4c 59 4d 6f 32 25 32 46 61 6b 72 77 79 43 37 76 73 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
            Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Skc9XMKL0%2BwpNySIJlwZD6l%2BStkcJkEgbYClzYFrphe9Nf9H85qAJgbIv5ckXDuJMUd31XYfxsCpOqMWIN4LZ5ZDUL19U5DgSBatbCZmAi6qRTdf5BYS9KLYMo2%2FakrwyC7vsw%3D%3D"}],"group":"cf-nel","max_age":
            2025-03-14 13:52:48 UTC1014INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e4 68 73 34 a0 09 1d 67 a0 09 1d 67 a0 09 1d 67 a9 71 8e 67 aa 09 1d 67 b1 8f 1e 66 a3 09 1d 67 b1 8f 19 66 aa 09 1d 67 b1 8f 18 66 bc 09 1d 67 b1 8f 1c 66 a6 09 1d 67 d4 88 1c 66 a5 09 1d 67 a0 09 1c 67 39 09 1d 67 58 8e 14 66 a1 09 1d 67 58 8e e2 67 a1 09 1d 67 58 8e 1f 66 a1 09 1d 67 52 69 63 68 a0 09 1d 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$hs4gggqggfgfgfgfgfgg9gXfgXggXfgRichg
            2025-03-14 13:52:48 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 48 8d 0d c9 51 00 00 e9 f0 43 00 00 cc cc cc cc 48 89 5c 24 18 57 48 83 ec 10 48 8b 05 1f a0 00 00 48 33 c4 48 89 44 24 08 33 c0 4c 8b da 39 05 b8 a8 00 00 48 8b f9 4c 8b c9 4c 8b d2 74 40 49 83 f8 10 72 3a b9 10 00 00 00 66 0f 1f 44 00 00 c4 c1 7e 6f 09 c4 c1 75 75 0a c5 fd d7 d1 83 fa ff 0f 85 a7 00 00 00 48 83 c0 10 48 83 c1 10 49 83 c1 20 49 83 c2 20 49 3b c8 76 d4 c5 f8 77 48 8d 48 08 49 3b c8 77 38 bb ff ff 00 00 0f 1f 00 f3 41 0f 6f 09 f3 41 0f 6f 02 66 0f 75 c8 66 0f d7 d1 66 3b d3 0f 85 92 00 00 00 48 83 c0 08 48 83 c1 08 49 83 c1 10 49 83 c2 10 49 3b c8 76 d0 48 8d 48 04 49 3b c8 0f 87 a5 00 00 00 4d 8b 09 49 8b 12 4c 3b ca 0f 84 93 00 00 00 49 33 d1 bb ff ff ff ff 48 0f bc ca 41 ba 01 00 00 00 c1 e9 04 8b d1 48 03
            Data Ascii: HQCH\$WHHH3HD$3L9HLLt@Ir:fD~ouuHHI I I;vwHHI;w8AoAofuff;HHIII;vHHI;MIL;I3HAH
            2025-03-14 13:52:48 UTC1369INData Raw: 10 48 c7 47 18 0f 00 00 00 c6 07 00 48 8d 45 b7 48 83 7d cf 0f 48 0f 47 45 b7 48 8d 0d 78 60 00 00 48 89 0b 48 8d 53 08 0f 57 c0 0f 11 02 48 89 45 17 c6 45 1f 01 48 8d 4d 17 ff 15 09 5d 00 00 48 8d 05 fa 66 00 00 48 89 03 48 8b 55 cf 48 83 fa 0f 76 34 48 ff c2 48 8b 4d b7 48 8b c1 48 81 fa 00 10 00 00 72 1c 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 76 07 ff 15 d7 5d 00 00 cc e8 55 39 00 00 48 8d 05 ca 66 00 00 48 89 03 0f 10 06 0f 11 43 18 48 8b c3 48 8b 4d 27 48 33 cc e8 d9 38 00 00 48 81 c4 a0 00 00 00 41 5e 5f 5e 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 48 8d 05 c7 5f 00 00 48 8b f9 48 89 01 8b da 48 83 c1 08 ff 15 6d 5c 00 00 f6 c3 01 74 0d ba 28 00 00 00 48 8b cf e8 e7 38 00 00 48 8b 5c 24 30 48 8b c7 48
            Data Ascii: HGHEH}HGEHx`HHSWHEEHM]HfHHUHv4HHMHHrH'HIH+HHv]U9HfHCHHM'H38HA^_^[]H\$WH H_HHHm\t(H8H\$0HH
            2025-03-14 13:52:48 UTC1369INData Raw: 20 e8 c2 ff ff ff 48 8d 15 6b 78 00 00 48 8d 4c 24 20 e8 33 42 00 00 cc 40 53 48 83 ec 20 48 8b d9 48 8b c2 48 8d 0d 15 5b 00 00 0f 57 c0 48 8d 53 08 48 89 0b 48 8d 48 08 0f 11 02 ff 15 ae 57 00 00 48 8d 05 87 61 00 00 48 89 03 48 8b c3 48 83 c4 20 5b c3 cc cc cc 48 83 ec 28 48 8b 49 08 48 85 c9 74 20 48 8b 01 ff 50 10 48 85 c0 74 15 48 8b 08 ba 01 00 00 00 4c 8b 01 48 8b c8 48 83 c4 28 49 ff e0 48 83 c4 28 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 48 8b 51 18 48 8b d9 48 83 fa 07 76 31 48 8b 09 48 8d 14 55 02 00 00 00 48 81 fa 00 10 00 00 72 18 4c 8b 41 f8 48 83 c2 27 49 2b c8 48 8d 41 f8 48 83 f8 1f 77 1f 49 8b c8 e8 a8 33 00 00 33 c0 48 c7 43 18 07 00 00 00 48 89 43 10 66 89 03 48 83 c4 20 5b c3 ff 15 07 58 00 00 cc cc cc cc cc cc
            Data Ascii: HkxHL$ 3B@SH HHH[WHSHHHWHaHHH [H(HIHt HPHtHLHH(IH(@SH HQHHv1HHUHrLAH'I+HAHwI33HCHCfH [X
            2025-03-14 13:52:48 UTC1369INData Raw: 22 48 8b cb e8 96 21 00 00 90 48 8b 55 07 48 83 fa 0f 76 34 48 ff c2 48 8b 4d ef 48 8b c1 48 81 fa 00 10 00 00 72 1c 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 76 07 ff 15 65 53 00 00 cc e8 e3 2e 00 00 4c 89 65 ff 48 c7 45 07 0f 00 00 00 c6 45 ef 00 48 8b 55 27 48 83 fa 0f 76 34 48 ff c2 48 8b 4d 0f 48 8b c1 48 81 fa 00 10 00 00 72 1c 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 76 07 ff 15 17 53 00 00 cc e8 95 2e 00 00 48 8b c3 48 8b 4d 2f 48 33 cc e8 2a 2e 00 00 4c 8d 9c 24 90 00 00 00 49 8b 5b 40 49 8b 73 48 49 8b e3 41 5f 41 5e 41 5c 5f 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 10 48 89 74 24 18 57 48 83 ec 20 8b fa 48 8b d9 48 8b 91 80 00 00 00 48 83 fa 0f 76 31 48 8b 49 68 48 ff c2 48 81 fa 00 10 00 00 72
            Data Ascii: "H!HUHv4HHMHHrH'HIH+HHveS.LeHEEHU'Hv4HHMHHrH'HIH+HHvS.HHM/H3*.L$I[@IsHIA_A^A\_]H\$Ht$WH HHHv1HIhHHr
            2025-03-14 13:52:48 UTC1369INData Raw: 50 02 00 00 49 c7 c0 ff ff ff ff 49 ff c0 66 46 39 24 40 75 f6 48 8d 95 50 02 00 00 48 8d 4c 24 40 e8 a0 18 00 00 90 48 8b 7c 24 50 48 8b 4c 24 58 48 8b c1 48 2b c7 41 bd 0a 00 00 00 48 83 f8 05 72 38 48 8d 47 05 48 89 44 24 50 48 8d 5c 24 40 48 83 f9 07 48 0f 47 5c 24 40 48 8d 0c 7b 45 8b c5 48 8d 15 15 53 00 00 e8 65 38 00 00 66 44 89 64 7b 0a 48 8d 44 24 40 eb 18 48 c7 44 24 20 05 00 00 00 ba 05 00 00 00 48 8d 4c 24 40 e8 73 16 00 00 0f 57 c0 0f 11 45 d0 4c 89 65 e0 4c 89 65 e8 0f 10 00 0f 11 45 d0 0f 10 48 10 0f 11 4d e0 4c 89 60 10 48 c7 40 18 07 00 00 00 66 44 89 20 48 8b 54 24 58 48 83 fa 07 76 3a 48 8d 14 55 02 00 00 00 48 8b 4c 24 40 48 8b c1 48 81 fa 00 10 00 00 72 1c 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 76 07 ff 15 4e 4d 00
            Data Ascii: PIIfF9$@uHPHL$@H|$PHL$XHH+AHr8HGHD$PH\$@HHG\$@H{EHSe8fDd{HD$@HD$ HL$@sWELeLeEHML`H@fD HT$XHv:HUHL$@HHrH'HIH+HHvNM
            2025-03-14 13:52:48 UTC1369INData Raw: 0a 00 00 48 8d 15 c3 0e 00 00 48 8b c8 ff 15 02 47 00 00 44 8b c7 33 d2 b9 ff ff 1f 00 ff 15 4a 45 00 00 48 8b d8 48 85 c0 0f 84 96 00 00 00 4c 8b 45 b8 4d 03 c0 c7 44 24 20 04 00 00 00 33 d2 41 b9 00 30 00 00 48 8b c8 ff 15 5e 45 00 00 48 8b f8 48 8b cb 48 85 c0 74 65 48 8b 45 b8 4c 8d 0c 00 4c 8d 45 a8 48 83 7d c0 07 4c 0f 47 45 a8 4c 89 64 24 20 48 8b d7 ff 15 cf 44 00 00 4c 89 64 24 30 44 89 64 24 28 48 89 7c 24 20 4c 8b 0d 11 45 00 00 45 33 c0 33 d2 48 8b cb ff 15 13 45 00 00 48 85 c0 75 67 41 b9 00 80 00 00 45 33 c0 48 8b d7 48 8b cb ff 15 01 45 00 00 48 8b cb ff 15 d8 44 00 00 48 8d 15 1d 4d 00 00 48 8b 0d 72 46 00 00 e8 a5 09 00 00 48 8b c8 48 8d 15 4b 50 00 00 e8 06 0c 00 00 48 8d 15 1b 4b 00 00 48 8b c8 e8 87 09 00 00 48 8d 15 d0 0d 00 00 48 8b
            Data Ascii: HHGD3JEHHLEMD$ 3A0H^EHHHteHELLEH}LGELd$ HDLd$0Dd$(H|$ LEE33HEHugAE3HHEHDHMHrFHHKPHKHHH
            2025-03-14 13:52:48 UTC1369INData Raw: 48 83 c4 30 5f c3 4c 8b ca 48 89 74 24 20 48 8b d6 48 8b cf e8 7b 14 00 00 48 8b 74 24 48 48 83 c4 30 5f c3 48 89 5c 24 10 48 89 6c 24 18 48 89 4c 24 08 56 57 41 54 41 56 41 57 48 83 ec 40 44 8b e2 48 8b f9 33 c0 89 44 24 30 0f 57 c0 0f 11 01 48 89 41 10 48 c7 41 18 0f 00 00 00 88 01 c7 44 24 30 01 00 00 00 4d 8b 70 08 4d 85 f6 0f 84 cb 00 00 00 49 81 fe ff ff ff 7f 0f 87 e5 00 00 00 4d 8b 38 89 44 24 20 45 33 c9 45 8b c6 49 8b d7 41 8b cc e8 3b 19 00 00 48 8b f0 48 c1 e8 20 85 c0 0f 85 c4 00 00 00 48 63 ce 48 8b 57 10 48 3b ca 77 17 48 89 4f 10 48 8b c7 48 83 7f 18 0f 76 03 48 8b 07 c6 04 08 00 eb 4a 48 8b e9 48 2b ea 4c 8b 47 18 49 8b c0 48 2b c2 48 3b e8 77 27 48 89 4f 10 48 8b c7 49 83 f8 0f 76 03 48 8b 07 48 8d 1c 10 4c 8b c5 33 d2 48 8b cb e8 f7 2b
            Data Ascii: H0_LHt$ HH{Ht$HH0_H\$Hl$HL$VWATAVAWH@DH3D$0WHAHAD$0MpMIM8D$ E3EIA;HH HcHWH;wHOHHvHJHH+LGIH+H;w'HOHIvHHL3H+
            2025-03-14 13:52:48 UTC1369INData Raw: 1c 16 75 f7 48 8b 01 48 63 48 04 48 8b 7c 31 28 48 85 ff 7e 0a 49 3b fe 7e 05 49 2b fe eb 02 33 ff 4c 8b e6 48 89 74 24 28 48 8b 4c 31 48 48 85 c9 74 07 48 8b 01 ff 50 08 90 48 8b 06 48 63 48 04 48 03 ce ff 15 f9 3b 00 00 84 c0 74 30 48 8b 06 48 63 48 04 48 8b 4c 31 50 48 85 c9 74 1d 48 3b ce 74 18 ff 15 11 3c 00 00 48 8b 06 48 63 48 04 48 03 ce ff 15 c9 3b 00 00 eb 02 b0 01 88 44 24 30 84 c0 75 0a bb 04 00 00 00 e9 54 01 00 00 48 8b 06 48 63 48 04 48 03 ce 48 8d 54 24 38 ff 15 ae 3b 00 00 90 48 8b c8 e8 ad 03 00 00 48 89 84 24 a8 00 00 00 48 8b 4c 24 40 48 85 c9 74 1c 48 8b 11 ff 52 10 48 85 c0 74 11 48 8b 08 4c 8b 01 ba 01 00 00 00 48 8b c8 41 ff d0 48 8b 06 48 63 40 04 8b 44 30 18 25 c0 01 00 00 41 bc ff ff 00 00 83 f8 40 74 3d 0f 1f 40 00 48 85 ff 7e
            Data Ascii: uHHcHH|1(H~I;~I+3LHt$(HL1HHtHPHHcHH;t0HHcHHL1PHtH;t<HHcHH;D$0uTHHcHHHT$8;HH$HL$@HtHRHtHLHAHHc@D0%A@t=@H~


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:1
            Start time:09:52:37
            Start date:14/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:09:52:41
            Start date:14/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,17286792183068119787,5836502739125750283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:09:52:47
            Start date:14/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.discordapp.com/attachments/1349643885605031967/1349721707249930290/FDHub.exe?ex=67d5734b&is=67d421cb&hm=c44eaa2986e2ceeb64f6e0372961436a9bbbe0e8ed94b08df6ad92b879e007d4&"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly